[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 52.505712] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 55.339218] random: sshd: uninitialized urandom read (32 bytes read) [ 55.747831] random: sshd: uninitialized urandom read (32 bytes read) [ 58.293470] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.13' (ECDSA) to the list of known hosts. [ 64.202045] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/21 09:44:00 fuzzer started [ 65.582386] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/21 09:44:02 dialing manager at 10.128.0.26:38359 2018/09/21 09:44:03 syscalls: 1 2018/09/21 09:44:03 code coverage: enabled 2018/09/21 09:44:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/09/21 09:44:03 setuid sandbox: enabled 2018/09/21 09:44:03 namespace sandbox: enabled 2018/09/21 09:44:03 Android sandbox: /sys/fs/selinux/policy does not exist 2018/09/21 09:44:03 fault injection: enabled 2018/09/21 09:44:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/21 09:44:03 net packed injection: enabled 2018/09/21 09:44:03 net device setup: enabled [ 69.283238] random: crng init done 09:44:57 executing program 0: 09:44:57 executing program 1: 09:44:57 executing program 5: 09:44:57 executing program 3: 09:44:57 executing program 4: 09:44:57 executing program 2: [ 122.923010] IPVS: ftp: loaded support on port[0] = 21 [ 123.078962] IPVS: ftp: loaded support on port[0] = 21 [ 123.084829] IPVS: ftp: loaded support on port[0] = 21 [ 123.130017] IPVS: ftp: loaded support on port[0] = 21 [ 123.140030] IPVS: ftp: loaded support on port[0] = 21 [ 123.145967] IPVS: ftp: loaded support on port[0] = 21 [ 127.756840] ip (4809) used greatest stack depth: 53944 bytes left [ 129.473395] ip (4860) used greatest stack depth: 53448 bytes left [ 129.903794] ip (4871) used greatest stack depth: 53192 bytes left [ 130.052353] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.058893] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.115734] device bridge_slave_0 entered promiscuous mode [ 130.566699] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.573364] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.617846] device bridge_slave_1 entered promiscuous mode [ 130.676268] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.682803] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.696272] device bridge_slave_0 entered promiscuous mode [ 130.729215] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.735744] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.779056] device bridge_slave_0 entered promiscuous mode [ 130.868037] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.874768] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.905680] device bridge_slave_0 entered promiscuous mode [ 130.944957] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.951702] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.986460] device bridge_slave_0 entered promiscuous mode [ 131.070321] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.076861] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.101262] device bridge_slave_1 entered promiscuous mode [ 131.124498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.145113] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.151683] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.218712] device bridge_slave_0 entered promiscuous mode [ 131.254748] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.261266] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.328468] device bridge_slave_1 entered promiscuous mode [ 131.353421] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.360015] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.399729] device bridge_slave_1 entered promiscuous mode [ 131.424993] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.431536] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.459108] device bridge_slave_1 entered promiscuous mode [ 131.479032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.592695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.665689] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.672259] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.698349] device bridge_slave_1 entered promiscuous mode [ 131.784054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.899085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.935317] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.978264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.143860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.173168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.410475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.426996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.604221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.895203] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.343695] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.426801] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.551990] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.629278] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.723090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.730196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.835245] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.916539] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.001810] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.054512] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.110755] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.165313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.172440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.321385] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.350788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.357961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.404701] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.530380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.537467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.622904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.630075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.737664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.744958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.802713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.809862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.874044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.881193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.000728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.008048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.072299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.079854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.206145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.213320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.307352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.314708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.581723] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.604806] team0: Port device team_slave_0 added [ 136.028164] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.042767] team0: Port device team_slave_1 added [ 136.309187] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.331226] team0: Port device team_slave_0 added [ 136.350983] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.366448] team0: Port device team_slave_0 added [ 136.399891] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.419251] team0: Port device team_slave_0 added [ 136.495448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.503145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.521110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.572495] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.611346] team0: Port device team_slave_0 added [ 136.715641] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.733219] team0: Port device team_slave_1 added [ 136.827466] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.855060] team0: Port device team_slave_1 added [ 136.893183] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.913391] team0: Port device team_slave_1 added [ 136.956346] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.973328] team0: Port device team_slave_0 added [ 136.997445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.004719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.027490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.056845] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.074508] team0: Port device team_slave_1 added [ 137.171692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.178862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.193029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.364289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.372817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.380331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.401805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.428197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.441647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.465409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.475540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.502112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.527838] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.555179] team0: Port device team_slave_1 added [ 137.586332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.593378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.619398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.716326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.723479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.740334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.797183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.804377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.822467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.867164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.882246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.902994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.965739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.974717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.993363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.076964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.084201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.107687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.158131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 138.165294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.196438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.259206] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.266912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.281632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.355129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.364208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.383178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.415734] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.423492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.446798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.507106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 138.514320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.540540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.589021] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.597877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.624973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.817264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.825096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.838619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.934138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.943294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.957448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.984138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.994161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.015705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.080538] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.091311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.099062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.117827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.184259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.213833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.527100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.535057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.555114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.310995] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.317735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.324798] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.331519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.383313] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.390143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.898739] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.905300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.912455] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.919042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.951987] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.022385] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.029124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.036189] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.042721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.120508] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.244111] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.250688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.257800] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.264335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.337990] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.380663] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.387210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.394261] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.400787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.437880] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.449320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.467023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.509408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.535121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.991384] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.997995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.005090] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.011691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.080195] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.455452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.580199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.724780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.856410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.881816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.048635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.045925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.283988] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.345651] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.606692] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.673980] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.743495] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.667707] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.984262] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.990831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.009390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.088208] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.095151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.113724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.328953] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.335432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.352206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.439743] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.446171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.463701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.650336] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.656923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.673408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.455963] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.462436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.477138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.633153] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.831406] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.119243] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.209265] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.418234] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.251795] 8021q: adding VLAN 0 to HW filter on device team0 09:45:54 executing program 0: 09:45:55 executing program 0: semget(0x1, 0x0, 0xffffffffffffffff) 09:45:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)={0x15, 0x0, 0xdc}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'team0\x00', {0x2, 0x0, @local}}) pread64(r1, &(0x7f0000000140)=""/25, 0xffffffffffffff8b, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 09:45:55 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000048000), 0x0) 09:45:55 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000002c0)={{0x73, @dev, 0x0, 0x0, 'lc\x00'}, {@broadcast}}, 0x44) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, &(0x7f0000000080), &(0x7f0000000500)=[{}, {}, {}]}, 0x108) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x0, @remote, 0x4e24, 0x2, 'sed\x00', 0x0, 0x0, 0x5d}, {@rand_addr=0x5, 0x4e24, 0x2, 0x5, 0x1ff, 0x6}}, 0x44) 09:45:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)={0x15, 0x0, 0xdc}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'team0\x00', {0x2, 0x0, @local}}) pread64(r1, &(0x7f0000000140)=""/25, 0xffffffffffffff8b, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 09:45:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)={0x15, 0x0, 0xdc}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'team0\x00', {0x2, 0x0, @local}}) pread64(r1, &(0x7f0000000140)=""/25, 0xffffffffffffff8b, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 179.760134] IPVS: set_ctl: invalid protocol: 115 172.20.20.0:0 [ 179.804795] kernel msg: ebtables bug: please report to author: bad policy [ 179.865322] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 [ 179.915441] IPVS: set_ctl: invalid protocol: 115 172.20.20.0:0 09:45:56 executing program 1: 09:45:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$int_out(r0, 0x5460, &(0x7f0000000180)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @local}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_dump={0x10}}) 09:45:56 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000340)}]) 09:45:56 executing program 3: 09:45:56 executing program 4: 09:45:56 executing program 5: 09:45:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$int_out(r0, 0x5460, &(0x7f0000000180)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @local}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_dump={0x10}}) 09:45:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$int_out(r0, 0x5460, &(0x7f0000000180)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @local}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_dump={0x10}}) 09:45:56 executing program 1: 09:45:56 executing program 3: 09:45:56 executing program 0: 09:45:56 executing program 5: 09:45:57 executing program 4: 09:45:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$int_out(r0, 0x5460, &(0x7f0000000180)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @local}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_dump={0x10}}) 09:45:57 executing program 1: 09:45:57 executing program 3: 09:45:57 executing program 0: 09:45:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$int_out(r0, 0x5460, &(0x7f0000000180)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @local}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_dump={0x10}}) 09:45:57 executing program 5: 09:45:57 executing program 4: 09:45:57 executing program 2: 09:45:57 executing program 1: 09:45:57 executing program 3: 09:45:57 executing program 5: 09:45:57 executing program 0: 09:45:58 executing program 4: 09:45:58 executing program 2: 09:45:58 executing program 5: 09:45:58 executing program 1: 09:45:58 executing program 0: 09:45:58 executing program 3: 09:45:58 executing program 4: 09:45:58 executing program 2: 09:45:58 executing program 0: 09:45:58 executing program 5: 09:45:58 executing program 1: 09:45:59 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r2, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) listen(r2, 0x0) 09:45:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x20) 09:45:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)) 09:45:59 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) unlink(&(0x7f0000000040)='./file0\x00') r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='vfat\x00', 0x2000, &(0x7f0000000000)='\x00') lseek(r1, 0x0, 0x4) 09:45:59 executing program 2: 09:45:59 executing program 1: 09:45:59 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 09:45:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x31) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffffff03, 0x0) 09:45:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000040)='eql\x00'}) 09:45:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040), 0x0) 09:45:59 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000200)) 09:46:00 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x7, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x8, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 09:46:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) getpeername(r0, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x80) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) 09:46:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000180), &(0x7f0000000140)="009b43d57da49be7cdb8cf6fd16852ce2d5f17", 0x13, r3) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6, @link_local}, 0xfffffffffffffebd) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000240)=0x1f) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'gretap0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) getpgid(0x0) keyctl$dh_compute(0x17, &(0x7f0000000240)={r4, r5, r4}, &(0x7f0000000280)=""/132, 0x174, 0x0) 09:46:00 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180), 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) r1 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) ptrace(0x10, r0) ptrace$poke(0x4, r0, &(0x7f00000001c0), 0x0) 09:46:00 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() write$9p(0xffffffffffffffff, &(0x7f00000002c0), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000180)={'lo\x00', @ifru_data=&(0x7f0000000140)="68150f8366292920ca2a2ae77863abbc934f7cdb23b008d1c8511b64fa4dd587"}) 09:46:00 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r1, &(0x7f0000000080), 0x1a6) 09:46:00 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180), 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) r1 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) ptrace(0x10, r0) ptrace$poke(0x4, r0, &(0x7f00000001c0), 0x0) 09:46:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x74a81e99, 0x1, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00']}, 0x79) 09:46:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x31) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffffff03, 0x0) 09:46:01 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="2302"], 0x2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x3, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000300), &(0x7f0000000240), 0x1000) 09:46:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto$inet(r0, &(0x7f0000004ac0)="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", 0x6b7, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) 09:46:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000002fc0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f0000002c80), 0x0, &(0x7f0000002d00)=""/213, 0xd5}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000003000), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, 0x1c) 09:46:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000180), &(0x7f0000000140)="009b43d57da49be7cdb8cf6fd16852ce2d5f17", 0x13, r3) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6, @link_local}, 0xfffffffffffffebd) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000240)=0x1f) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000100)={'gretap0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) getpgid(0x0) keyctl$dh_compute(0x17, &(0x7f0000000240)={r4, r5, r4}, &(0x7f0000000280)=""/132, 0x174, 0x0) 09:46:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f0000000040)="e86e901b95db93f3", 0x8) [ 185.623261] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:46:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 09:46:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f0000000040)="e86e901b95db93f3", 0x8) 09:46:02 executing program 3: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:02 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_create(0x0, 0x0) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff9}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)) ptrace(0x4208, r1) 09:46:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000040)=0x503, 0x4) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000000780)}, 0x8000) sendto$inet6(r0, &(0x7f0000001980)="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", 0x4d4, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:46:03 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x14, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 09:46:03 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={"001f1a00", &(0x7f0000000040)=@ethtool_pauseparam}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6(0xa, 0x6, 0x2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0xfc76) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in6=@local}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000240)=0x193) write$cgroup_subtree(r0, &(0x7f00000006c0)=ANY=[], 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000300)) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)={0x0, 0x40}) 09:46:03 executing program 3: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:03 executing program 5: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000040)=0x503, 0x4) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000000780)}, 0x8000) sendto$inet6(r0, &(0x7f0000001980)="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", 0x4d4, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:46:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000040)=0x503, 0x4) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000000780)}, 0x8000) sendto$inet6(r0, &(0x7f0000001980)="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", 0x4d4, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:46:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000100)={"7369743000258000000001e000000e02", @ifru_ivalue=0x907000}) 09:46:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:04 executing program 3: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:04 executing program 5: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000040)=0x503, 0x4) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000000780)}, 0x8000) sendto$inet6(r0, &(0x7f0000001980)="a2642b553f6e3feaa83899f706b40b9d06dd7bed42e09aa9b14367b7ac0af90eb82307cb7e74ea078e86019a3af20ed2f9562b66e61fc3a141825a574963e668f589e3ae58943fc7286649653164abbf3f48553ef2d47cc8f2322a435a9af9622f1cf4ee496c0c33606ece858c74e117a7af5f9c6a267cb086331af5592fa1f3b803d04aee466b992dab7de171878d1a533f4c380f2cfa98664dfb32a8a9b3f2c8178ec0507c3c678271159c5660e271e27e91cd0e30fbf5cce0944e22c191f60a4786017d4193d1e68eabb653b74259b779a7d29d7aed80e053c0e457abb91c95f48236516ec312c15451018f2a1330bae36308912e74d9e8e1500d482b3a93e01a3a26f3a9018ef1834a0de15cc5836aed4d8e80ef285a47bfd09f38ce53bc7d1fc5d13a9727a8bdc250ba75b4a886743b3a813dbc9b64349de00a84be9247dcea88905b9516139ae453b15718cf1861fa06d3d5808af5202f320f939efcb20ad70af561905800e7196868e91b9ea22911b17ec0b87785a570275baecef879016d028cb972a8de871622ae68c9a3f20de79de308fa7f99f5aae472cbf1ffa51e1e191573ff727f8139049f75371d0324e797322bd83ac91bea662d2f77c24a6f062c802c84538fcbcf72dcff0f8df605c3a67a255746ded2e7b698d3be6ce303e400ac36cc89e917cd4c17c86baf9bca7cfea36fd568662829ce642f64d02b373dde56192f9f0f99e257c0511785e3dbcb9cc3df46a7f5df1eb45d58b023f9335a4bcf957ff03d29e20f34707cf473fc81943b0ae2af6b9a49fe815343f6d41476b5b19ca07913a974f1920ade766fbcb9c945906b1a04ab0ef14b2dd6ad717d8d504541146b322eb92738c49e3c038f85c54cd6fc390a434fd01472e22a56c530dc2ff3abbf050ca60a624dbda0f1d02dd4e8ac7c14ea60e26e6b124e31987bf196f57847c1a7ff3f1016d677b03eed735d0be9efc865b2ac7c5e396e9a4d2019d5e09e380b9b38ea70f2a2108f69facea296a7a934dac2e5c4cb0ca00346f9d60d95c091f174894fc9271f60d9c023501c0fd83164ef371300f5c07c5d78b2593d4e20ab3debd73ec524c411d5b3a9c90bed8715246cef2e307a82e20d8f2a61cc190573178e848bd507159b0ada72db2de94a8200d191eac766df29998a687fb7e5a9cdf571c0eb4a8dac6774b0b8787e47df107961f4fa813abe4471568af7e0bcef91fa0b88f51bd3a8f359175ecb1bd0356a6fb2f2ff595f07175bba23555700e4fea4f7cc930946c91b699e9100b219ec8f10f4a3ecb18f20df047ddc58bd2f7ec290aeceb493c584e167939382c56b76023de2d7314ea4b5d329bb15f769be9b41efaf7e1b15667ad810c45ed197969916bdb10b5f451fc19a8991d7fc5a5c094f87bbf0e5942c94af92112d96b9158f402ae61e6ec194191e05f7df3c65900f4bb0e6283cb2752dde8082604a8b68275b7558d63e6cf59c865c45b9d6493771dba5f03b610b2f8a10d81352d1dcf2714b51ea753a23a8c6827e0dbe738764b5d36c179edd018fd28fc56306662327ba11331d9a8e4f7af17c93abee97ce97767f2012444cbbd25143274d2226bbbf029787d9293c537483cbec8d72aa9bb15025a899950233cadcfc8b573bb79061e393693f40cb155d8abff07e1447b14eba65a2ba69957ebb6d964fc137a59e4e9b98c73bbdc000c19c3152e521e3c80780e1356c9cff6a1242f1d6b841db443f", 0x4d4, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:46:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 09:46:04 executing program 4: clone(0x200, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r2, &(0x7f00000003c0)={&(0x7f0000000140)=@hci, 0x51, &(0x7f00000001c0), 0x1000000000000325, 0x0, 0xa2d7eaa48d462478}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)) 09:46:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:04 executing program 3: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000040)=0x503, 0x4) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000000780)}, 0x8000) 09:46:04 executing program 5: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:04 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) mq_unlink(&(0x7f0000000080)='//}vmnet0cpuset@\x00') modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0xd91, 0x7, 0x0, 0x1, 0x5, 0x2, 0x1f}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) 09:46:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') fstatfs(0xffffffffffffffff, &(0x7f0000000c40)=""/198) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/133, 0x85}], 0x1, 0x0) 09:46:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000040)=0x503, 0x4) 09:46:05 executing program 5: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) 09:46:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:05 executing program 3: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) 09:46:05 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc200002c) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) splice(r2, &(0x7f00000000c0), r1, &(0x7f0000000100)=0x3, 0x81, 0x1) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 09:46:06 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10}, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)={0x0, 0x800000000006, 0x0, 0x0, 0x1, [{}]}) 09:46:06 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x800000018, &(0x7f0000000040)=0x503, 0x4) 09:46:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000080)) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 09:46:06 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)=0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000c80)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x5) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getpid() 09:46:06 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000040)=0x503, 0x4) 09:46:06 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)=0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000c80)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x5) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getpid() 09:46:06 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in=@rand_addr, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000001a00)=0xe8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 09:46:06 executing program 5: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:07 executing program 3: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:07 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)=0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000c80)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x5) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getpid() 09:46:07 executing program 1: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x800000018, &(0x7f0000000040)=0x503, 0x4) 09:46:07 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)=0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000c80)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x5) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getpid() 09:46:07 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in=@rand_addr, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000001a00)=0xe8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 09:46:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x503, 0x4) 09:46:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000004, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f00000007c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000900)={0x0, @in6={{0xa, 0x80000001, 0x0, @mcast1, 0x40}}, 0x800, 0x400}, &(0x7f00000009c0)=0x98) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f00000000c0)=""/198, &(0x7f0000000000)=0xc6) 09:46:07 executing program 5: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:07 executing program 3: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:08 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in=@rand_addr, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000001a00)=0xe8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 09:46:08 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000004, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f00000007c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000900)={0x0, @in6={{0xa, 0x80000001, 0x0, @mcast1, 0x40}}, 0x800, 0x400}, &(0x7f00000009c0)=0x98) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f00000000c0)=""/198, &(0x7f0000000000)=0xc6) 09:46:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000040), 0x4) 09:46:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:08 executing program 2: getpeername(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000400)=0x80) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000480), 0xffffffffffffffff) r0 = getpid() ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000280)={{0x2, 0x4e22, @local}, {0x307, @dev={[], 0xf}}, 0x30, {0x2, 0x0, @broadcast}, 'bond_slave_1\x00'}) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}) setrlimit(0x0, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@ipv4={[], [], @remote}}}, {{@in6}, 0x0, @in6=@ipv4}}, &(0x7f0000000080)=0xe8) 09:46:08 executing program 5: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:08 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x7, 0x2f, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:08 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in=@rand_addr, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000001a00)=0xe8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 09:46:08 executing program 2: clone(0x200, &(0x7f0000005980), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000005940)) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000640), &(0x7f0000000680)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x207) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x200000841, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendfile(0xffffffffffffffff, r1, &(0x7f0000000180), 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 09:46:09 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in=@rand_addr, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000001a00)=0xe8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:09 executing program 3: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:09 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x7, 0x2f, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:09 executing program 5: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:09 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in=@rand_addr, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000001a00)=0xe8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getpid() fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:09 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x7, 0x2f, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:09 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in=@rand_addr, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000001a00)=0xe8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:10 executing program 5: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) [ 194.250657] cgroup: fork rejected by pids controller in /syz2 09:46:10 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in=@rand_addr, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000001a00)=0xe8) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) read(r0, &(0x7f00000002c0)=""/98, 0xfdf2) sendto$inet(r0, &(0x7f0000000140)='n', 0x1, 0x0, &(0x7f0000893ff0), 0x10) shutdown(r0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='lo\x00', 0x9) 09:46:10 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x7, 0x2f, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:10 executing program 3: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:10 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) [ 194.949412] hrtimer: interrupt took 488429 ns 09:46:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:11 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:11 executing program 3: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x8, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:11 executing program 5: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) [ 195.633863] cgroup: fork rejected by pids controller in /syz4 09:46:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:12 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:12 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:12 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:12 executing program 5: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x8, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:12 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x0, 0x2f, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:12 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:13 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:13 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:13 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x0, 0x2f, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:13 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:13 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x0, 0x2f, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:13 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:13 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:14 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:14 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x7, 0x0, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:14 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:14 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x7, 0x0, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:14 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x0, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:15 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:15 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x7, 0x0, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x0, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:15 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:15 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:15 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x7, 0x2f, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x0, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:16 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x7, 0x2f, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:16 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:16 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x7, 0x2f, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:16 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:17 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:17 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480), 0x0, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:17 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x7, 0x2f, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:17 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:17 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x7, 0x2f, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:17 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:18 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:18 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x7, 0x2f, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:18 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:19 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:19 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'yam0\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 09:46:19 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) [ 203.308661] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:46:19 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) [ 203.581064] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 203.617700] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:46:19 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x17, 0xa, 0xfffffffffffffffd}, 0x14}}, 0x0) 09:46:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:20 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x17, 0xa, 0xfffffffffffffffd}, 0x14}}, 0x0) 09:46:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:20 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) [ 204.847683] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 204.944116] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 205.079237] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.199098] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:46:21 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'yam0\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 09:46:21 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r3, &(0x7f0000000000), 0x0) 09:46:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x17, 0xa, 0xfffffffffffffffd}, 0x14}}, 0x0) 09:46:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:21 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:21 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) [ 206.148305] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:46:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8}]}, 0x1c}}, 0x0) [ 206.369181] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:46:22 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480), 0x0, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8}]}, 0x1c}}, 0x0) 09:46:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) [ 207.242756] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:46:24 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'yam0\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 09:46:24 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:24 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1) 09:46:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8}]}, 0x1c}}, 0x0) 09:46:24 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) [ 208.233993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:46:24 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:24 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) [ 208.393000] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:46:24 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:24 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) [ 209.454017] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:46:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000240)=""/235) 09:46:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) 09:46:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:26 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:26 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:26 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:26 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet_mreq(r1, 0x0, 0x26, &(0x7f0000000040)={@dev}, 0xff9f) 09:46:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={'^\x00', @ifru_map}) 09:46:27 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) 09:46:27 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 09:46:27 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:27 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r3, &(0x7f0000000000), 0x0) 09:46:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:27 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:27 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() r0 = semget$private(0x0, 0x4, 0x224) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f00000003c0)=""/224) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x3c, r2, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7727}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 09:46:27 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x0) 09:46:28 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:28 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() r0 = semget$private(0x0, 0x4, 0x224) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f00000003c0)=""/224) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x3c, r2, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7727}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 09:46:28 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:28 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:28 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)="b9", 0x1}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1) 09:46:28 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:28 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() r0 = semget$private(0x0, 0x4, 0x224) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f00000003c0)=""/224) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x3c, r2, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7727}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 09:46:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000100)=""/171, 0x2}) 09:46:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() r0 = semget$private(0x0, 0x4, 0x224) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f00000003c0)=""/224) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x3c, r2, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7727}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 09:46:29 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) 09:46:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x0, 0x0, 0x0, {@in6, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x6, &(0x7f00000012c0)=0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) io_getevents(r1, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r2 = memfd_create(&(0x7f0000000000)=':+lo#\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000100)}]) io_destroy(r1) 09:46:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() r0 = semget$private(0x0, 0x4, 0x224) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f00000003c0)=""/224) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x3c, r2, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7727}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 09:46:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() r0 = semget$private(0x0, 0x4, 0x224) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f00000003c0)=""/224) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 09:46:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x0, 0x0, 0x0, {@in6, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() r0 = semget$private(0x0, 0x4, 0x224) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f00000003c0)=""/224) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) 09:46:29 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'veth1_to_team\x00'}) 09:46:29 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:46:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x0, 0x0, 0x0, {@in6, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:30 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() r0 = semget$private(0x0, 0x4, 0x224) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f00000003c0)=""/224) 09:46:30 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) 09:46:30 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() r0 = semget$private(0x0, 0x4, 0x224) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f00000003c0)=""/224) 09:46:30 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, &(0x7f00000002c0), &(0x7f0000000300)) io_setup(0x0, &(0x7f0000000040)) 09:46:30 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:30 executing program 5: clock_nanosleep(0x4, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 09:46:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:30 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f00000003c0)=""/224) 09:46:31 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f00000003c0)=""/224) 09:46:31 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, &(0x7f00000002c0), &(0x7f0000000300)) io_setup(0x0, &(0x7f0000000040)) 09:46:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 09:46:31 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f00000003c0)=""/224) 09:46:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) 09:46:31 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f00000003c0)=""/224) 09:46:31 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:31 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, &(0x7f00000002c0), &(0x7f0000000300)) io_setup(0x0, &(0x7f0000000040)) 09:46:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 09:46:32 executing program 1: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f00000003c0)=""/224) 09:46:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 09:46:32 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, &(0x7f00000002c0), &(0x7f0000000300)) io_setup(0x0, &(0x7f0000000040)) 09:46:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:32 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000003c0)=""/224) 09:46:32 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:32 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, &(0x7f00000002c0), &(0x7f0000000300)) 09:46:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:33 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)={0x24b4911b10d709c7, 0x3}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x4e22, @rand_addr}, {0x2, 0x0, @broadcast}, 0x50, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x44, 0x7c290073}) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'rose0\x00', {0x2, 0x4e20, @loopback}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 09:46:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:33 executing program 4: select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, &(0x7f00000002c0), &(0x7f0000000300)) 09:46:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:33 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:33 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)={0x24b4911b10d709c7, 0x3}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x4e22, @rand_addr}, {0x2, 0x0, @broadcast}, 0x50, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x44, 0x7c290073}) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'rose0\x00', {0x2, 0x4e20, @loopback}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 09:46:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:34 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) 09:46:34 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:34 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)={0x24b4911b10d709c7, 0x3}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x4e22, @rand_addr}, {0x2, 0x0, @broadcast}, 0x50, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x44, 0x7c290073}) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'rose0\x00', {0x2, 0x4e20, @loopback}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 09:46:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:34 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) 09:46:34 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:34 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)={0x24b4911b10d709c7, 0x3}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x4e22, @rand_addr}, {0x2, 0x0, @broadcast}, 0x50, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x44, 0x7c290073}) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'rose0\x00', {0x2, 0x4e20, @loopback}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 09:46:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:35 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) 09:46:35 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:35 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0}) 09:46:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:35 executing program 4: pipe(&(0x7f0000000180)) [ 219.710027] audit: type=1326 audit(1537523195.720:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7588 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457679 code=0xffff0000 09:46:35 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:36 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:36 executing program 1: request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0), &(0x7f0000000200)='\x00', 0xfffffffffffffff9) 09:46:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:36 executing program 4: 09:46:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:36 executing program 3: write(0xffffffffffffffff, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(0xffffffffffffffff, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:36 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:36 executing program 1: 09:46:36 executing program 4: 09:46:37 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r0, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:37 executing program 3: write(0xffffffffffffffff, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(0xffffffffffffffff, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:37 executing program 1: 09:46:37 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:37 executing program 4: 09:46:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:37 executing program 1: 09:46:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:37 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:37 executing program 3: write(0xffffffffffffffff, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(0xffffffffffffffff, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:37 executing program 4: 09:46:38 executing program 1: 09:46:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:38 executing program 4: 09:46:38 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:38 executing program 3: r0 = socket(0x0, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:38 executing program 1: 09:46:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:38 executing program 4: 09:46:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:38 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:39 executing program 1: 09:46:39 executing program 3: r0 = socket(0x0, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:39 executing program 4: 09:46:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:39 executing program 1: 09:46:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:39 executing program 3: r0 = socket(0x0, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:39 executing program 1: 09:46:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:40 executing program 4: 09:46:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:40 executing program 3: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:40 executing program 1: 09:46:40 executing program 4: 09:46:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:40 executing program 1: 09:46:40 executing program 3: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:41 executing program 4: 09:46:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x0, @remote}}}, 0x2c3) 09:46:41 executing program 1: 09:46:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:41 executing program 3: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:41 executing program 4: 09:46:41 executing program 1: 09:46:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:42 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 09:46:42 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 09:46:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:43 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:43 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 09:46:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:43 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0), 0x0) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:43 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:43 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 09:46:44 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0), 0x0) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:44 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 09:46:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:44 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0), 0x0) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x0, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x0, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 09:46:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d", 0x13) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:45 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x0, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 09:46:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:45 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x104e24, @remote}}}, 0x2c3) 09:46:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d", 0x13) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00'}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x0, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 09:46:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x0, @remote}}}, 0x2c3) 09:46:46 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d", 0x13) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:47 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:47 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a", 0x1d) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) [ 231.168010] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:46:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:47 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a", 0x1d) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x0, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:48 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a", 0x1d) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:48 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7", 0x22) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x0, 0x68}, 0x273e238f7f5ba140) 09:46:49 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a", 0x1d) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:49 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7", 0x22) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1}, 0x273e238f7f5ba140) 09:46:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:49 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) [ 233.627922] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:46:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x8000, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x0, 0x68}, 0x273e238f7f5ba140) 09:46:49 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7", 0x22) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffffffffffffffd}, {0x2, 0x0, @remote}, {0x2, 0x400000003, @broadcast}, 0x80, 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0x0, 0x0, 0x2}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x104e24, @remote}}}, 0x2c3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x68}, 0x273e238f7f5ba140) 09:46:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:50 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:50 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c70335", 0x24) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:50 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() r0 = semget$private(0x0, 0x4, 0x224) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f00000003c0)=""/224) 09:46:50 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() r0 = semget$private(0x0, 0x4, 0x224) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f00000003c0)=""/224) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 09:46:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x0, 0x0, 0x0, {@in6}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:50 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() r0 = semget$private(0x0, 0x4, 0x224) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f00000003c0)=""/224) 09:46:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:51 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() r0 = semget$private(0x0, 0x4, 0x224) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f00000003c0)=""/224) 09:46:51 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c70335", 0x24) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x0, 0x0, 0x0, {@in6}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:51 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8}]}, 0x1c}}, 0x0) 09:46:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x0, 0x0, 0x0, {@in6}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x3c}}, 0x0) 09:46:51 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c70335", 0x24) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:51 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='/', 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) [ 236.003320] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:46:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4), 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 09:46:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:52 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500", 0x25) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:52 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='z', 0x1}], 0x1) 09:46:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 09:46:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:52 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500", 0x25) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:52 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c70335", 0x24) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 09:46:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4), 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:53 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500", 0x25) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:53 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f0000000000)=""/15, 0xff66) [ 237.737769] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:46:53 executing program 1: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:54 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:54 executing program 1: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:54 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:54 executing program 1: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4), 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:54 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x7, 0x2f, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:55 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:55 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:55 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x7, 0x2f, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:55 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:55 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x7, 0x2f, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:56 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:56 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:56 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:56 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:56 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:57 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:57 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x0, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:57 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:57 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x0, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:58 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x0, 0x2f, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:58 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x0, 0x2}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:58 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x0, 0x2f, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:46:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:58 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:59 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x0, 0x2f, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:46:59 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:46:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:46:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:46:59 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x7, 0x0, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:47:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 09:47:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:47:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3}) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:47:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:00 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0x7}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:47:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x17, 0x0, 0xfffffffffffffffd}, 0x14}}, 0x0) 09:47:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(0xffffffffffffffff, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:47:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:47:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:01 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0x7}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:47:01 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0x7}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:47:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:47:01 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0x7}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:47:01 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0x7}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:47:02 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(0xffffffffffffffff, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:47:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:47:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:02 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0x7}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:47:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:02 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x0, 0x2f, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:47:02 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:47:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:47:03 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(0xffffffffffffffff, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:47:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:03 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:47:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:04 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:47:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:04 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:47:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:47:04 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0), 0x0, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:47:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:05 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:47:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:05 executing program 4: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:05 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 09:47:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:05 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0), 0x0, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:47:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:47:06 executing program 4: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:06 executing program 2: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x25, 0x0) 09:47:06 executing program 4: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:06 executing program 2: 09:47:07 executing program 2: 09:47:07 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) recvmmsg(r0, &(0x7f00000047c0), 0x0, 0x0, &(0x7f00000048c0)={0x0, 0x1c9c380}) 09:47:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:47:07 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:07 executing program 2: 09:47:07 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:08 executing program 2: 09:47:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) sendto$unix(r1, &(0x7f00000000c0), 0xfffffffffffffdee, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 09:47:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:47:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:47:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:08 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:08 executing program 2: 09:47:09 executing program 2: 09:47:09 executing program 1: 09:47:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) sendto$unix(r1, &(0x7f00000000c0), 0xfffffffffffffdee, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 09:47:09 executing program 2: 09:47:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:47:09 executing program 1: 09:47:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:10 executing program 3: 09:47:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 09:47:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:47:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xbe7010000000000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0000000000000000140012000c000100626f6e640000000004000200"], 0x1}}, 0x0) 09:47:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 09:47:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 09:47:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:11 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='.\x00') 09:47:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 09:47:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0), 0x0) 09:47:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 09:47:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x400004) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:47:12 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0), 0x0) 09:47:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 09:47:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:13 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000000c0), 0x0) 09:47:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 09:47:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:13 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 09:47:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x400004) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:47:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 09:47:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:14 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:14 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) 09:47:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f000001d000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) fallocate(r1, 0x3, 0x7fff, 0x8001) 09:47:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:15 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) 09:47:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:15 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x400004) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:47:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x20, 0x0, 0x100008000) 09:47:15 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) 09:47:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:16 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 09:47:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) wait4(0x0, &(0x7f00000000c0), 0x0, &(0x7f00000012c0)) munlockall() 09:47:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 09:47:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) close(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 09:47:17 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @broadcast}, 0xfd00, 0x800, 0x0, 0x0, 0x0, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000800)='/dev/dmmidi#\x00', 0x3, 0x20000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r1, &(0x7f0000000b80)={0x1f, {0x6, 0x20, 0x5, 0x117912bd, 0x4, 0x8}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x4, 0x0, [], [{0x80000000, 0x1, 0x3, 0x0, 0x1, 0x1}, {0x4, 0x5, 0x40, 0x100000000, 0xfffffffffffffeff, 0x2}], [[], [], [], []]}) r3 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 09:47:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x400004) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000, {0x0, 0x0, 0x0, 0xb00020000000000}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:47:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 09:47:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) close(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 09:47:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) 09:47:18 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @broadcast}, 0xfd00, 0x800, 0x0, 0x0, 0x0, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000800)='/dev/dmmidi#\x00', 0x3, 0x20000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r1, &(0x7f0000000b80)={0x1f, {0x6, 0x20, 0x5, 0x117912bd, 0x4, 0x8}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x4, 0x0, [], [{0x80000000, 0x1, 0x3, 0x0, 0x1, 0x1}, {0x4, 0x5, 0x40, 0x100000000, 0xfffffffffffffeff, 0x2}], [[], [], [], []]}) r3 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 09:47:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) close(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 09:47:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x400004) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000, {0x0, 0x0, 0x0, 0xb00020000000000}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:47:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000740)={0x2, 0x0, @remote}, 0xfffffecf) r3 = socket$inet6(0xa, 0x1000000000802, 0x0) ioctl(r3, 0x0, &(0x7f0000000080)) clone(0x2102001bfc, 0x0, 0xfffffffffffffffe, &(0x7f0000003a00), 0xffffffffffffffff) getpid() r4 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write(r4, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) sendmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x1}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=[{0x50, 0x10f, 0x0, "a2e6350875c381987bdd593d287786e14263ccb376c191591516a3960b7228decd8ed9e0b2c9e1ecac8da59b2ac9cebda6d1dd6aa3a8c4342872bc"}], 0x50, 0x4000005}, 0x20}], 0x1, 0x8840) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000180), 0x4) 09:47:19 executing program 0: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000012c0)={'raw\x00'}, &(0x7f0000000040)=0x54) 09:47:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000002f80)=@un=@abs, 0x80, &(0x7f0000003280), 0x0, &(0x7f0000005040)=[{0x10}], 0x10}}], 0x1, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) 09:47:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:19 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$setpipe(r0, 0x407, 0x0) pipe(&(0x7f0000000040)) 09:47:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x400004) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000, {0x0, 0x0, 0x0, 0xb00020000000000}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:47:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:20 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) prctl$intptr(0x26, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000c97ff8)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, r0}) 09:47:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x400004) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000, {0x0, 0x0, 0x0, 0xb00020000000000}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:47:21 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) prctl$intptr(0x26, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) read(r0, &(0x7f00000002c0)=""/98, 0xfdf2) sendto$inet(r0, &(0x7f0000000140)='\x00', 0x1, 0x0, &(0x7f0000893ff0)={0x2, 0x80000000000000}, 0x10) shutdown(r0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='lo\x00', 0x9) 09:47:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000c97ff8)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, r0}) 09:47:21 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x40000005, &(0x7f00000003c0)) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.opaque\x00') ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) ioctl$RTC_PLL_SET(r0, 0x401c7012, &(0x7f0000000240)={0x0, 0x5, 0x0, 0x2, 0xffffffffffffffff, 0x7ff}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x1000, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0]) 09:47:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:21 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) prctl$intptr(0x26, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) read(r0, &(0x7f00000002c0)=""/98, 0xfdf2) sendto$inet(r0, &(0x7f0000000140)='\x00', 0x1, 0x0, &(0x7f0000893ff0)={0x2, 0x80000000000000}, 0x10) shutdown(r0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='lo\x00', 0x9) 09:47:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000c97ff8)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, r0}) 09:47:22 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) mlockall(0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) 09:47:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) getpgid(r1) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0xffe, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=0x0]) 09:47:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:22 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) mlockall(0x7) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="66866c74657200000000000000000000000000000000000000000000000000000030130000000007005802"], 0x1) 09:47:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0x0, 0x144, 0x144, 0x144, 0x0, 0x23c, 0x23c, 0x23c, 0x23c, 0x23c, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xf4}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="09a278eb7ec1", 0x0, 0x3, [0x3d, 0x30, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x13], 0x0, 0x0, 0x400}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x0, [0x0, 0x6], 0x4, 0x200}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2dc) 09:47:22 executing program 0: shmget(0x3, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 09:47:22 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:22 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) prctl$intptr(0x26, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:22 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x125e) fcntl$setstatus(r0, 0x4, 0x4c00) 09:47:23 executing program 3: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x125e) migrate_pages(r1, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x6) 09:47:23 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:23 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0), 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00000000ffffffe68d607e8300010b444d9da2c4dc334ebfbd0434d52e37618acad21c83886f1648059e53fd1da4d8a6c7c77b21f844d51f12"]}) 09:47:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:23 executing program 3: clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'r\a\x00', 0x2, [{}, {}]}, 0x48) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broote\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1}]}, 0x108) 09:47:23 executing program 4: r0 = eventfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') read$eventfd(r0, &(0x7f00000000c0), 0x8) sendfile(r0, r1, &(0x7f0000000000), 0x1000000008) 09:47:23 executing program 0: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f00000001c0)}, 0x20) 09:47:23 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDENABIO(r1, 0x4b36) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) fstatfs(r1, &(0x7f00000002c0)=""/229) ioctl$LOOP_CLR_FD(r1, 0x4c01) 09:47:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:24 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) r1 = creat(&(0x7f0000000580)='./file1\x00', 0x31) dup2(r0, r1) socketpair(0x0, 0x0, 0x0, &(0x7f0000000680)) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) write$P9_RLCREATE(r3, &(0x7f00000001c0)={0x18}, 0x18) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 09:47:24 executing program 0: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f00000001c0)}, 0x20) 09:47:25 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:25 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f00000001c0)}, 0x20) 09:47:25 executing program 0: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e24, 0x0, @local, 0x3}}, 0x0, 0x4, 0x0, "974a0a7b4376758e67710b31cd700201fd11e37c8dad809495f57d37713ee42d3b5bd44e0586ec2c700ab3a88b035f723a58b9eaecc01fc3a4f157aa1968014cc121dd969f416efb32c565c26dde59f9"}, 0xd8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) listen(r2, 0x0) 09:47:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x200100, 0x0, 0xfffffffffffffffe, &(0x7f0000000400), 0xffffffffffffffff) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000380)='dummy0\x00') timer_create(0x0, &(0x7f0000000140)={0x0, 0x1d, 0x0, @thr={&(0x7f0000000440), &(0x7f0000000580)}}, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 09:47:25 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x125e) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xfffffffffffffe00) 09:47:27 executing program 2: prctl$intptr(0x26, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:27 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f00000001c0)}, 0x20) 09:47:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000000)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc020660b, 0x72fffd) 09:47:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000000)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc020660b, 0x72fffd) 09:47:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 09:47:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:28 executing program 2: prctl$intptr(0x26, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:28 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f00000001c0)}, 0x20) 09:47:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) [ 272.461414] device bond0 entered promiscuous mode [ 272.466627] device bond_slave_0 entered promiscuous mode [ 272.472647] device bond_slave_1 entered promiscuous mode [ 272.554142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.648150] device bond0 left promiscuous mode [ 272.653031] device bond_slave_0 left promiscuous mode [ 272.658826] device bond_slave_1 left promiscuous mode 09:47:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000500), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, "677265746170ff"}, {0x4}}}]}, 0x34}}, 0x0) 09:47:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:29 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:29 executing program 2: prctl$intptr(0x26, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) [ 273.447789] device bond0 entered promiscuous mode [ 273.452922] device bond_slave_0 entered promiscuous mode [ 273.458954] device bond_slave_1 entered promiscuous mode [ 273.496663] 8021q: adding VLAN 0 to HW filter on device bond0 09:47:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:29 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:29 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x146) prctl$intptr(0x26, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:29 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 09:47:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:30 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x146) prctl$intptr(0x26, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r2, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000080)=0xfffffffffffffef0, 0x0) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB='o'], 0x1) shutdown(r3, 0x1) 09:47:30 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) [ 274.721915] sctp: failed to load transform for md5: -2 09:47:30 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x146) prctl$intptr(0x26, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:30 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:31 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x0) prctl$intptr(0x26, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) [ 275.765991] device bond0 entered promiscuous mode [ 275.771112] device bond_slave_0 entered promiscuous mode [ 275.777096] device bond_slave_1 entered promiscuous mode [ 275.816309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.847149] device bond0 left promiscuous mode [ 275.852037] device bond_slave_0 left promiscuous mode [ 275.857832] device bond_slave_1 left promiscuous mode [ 275.893263] device bond0 entered promiscuous mode [ 275.898444] device bond_slave_0 entered promiscuous mode [ 275.904376] device bond_slave_1 entered promiscuous mode [ 275.965369] 8021q: adding VLAN 0 to HW filter on device bond0 09:47:32 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:32 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) [ 276.166318] device bond0 left promiscuous mode [ 276.171246] device bond_slave_0 left promiscuous mode [ 276.177042] device bond_slave_1 left promiscuous mode 09:47:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r2, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000080)=0xfffffffffffffef0, 0x0) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB='o'], 0x1) shutdown(r3, 0x1) 09:47:32 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:32 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x0) prctl$intptr(0x26, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) [ 276.620176] sctp: failed to load transform for md5: -2 09:47:32 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:32 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x0) prctl$intptr(0x26, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:33 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) prctl$intptr(0x0, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:33 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) [ 277.868519] device bond0 entered promiscuous mode [ 277.873782] device bond_slave_0 entered promiscuous mode [ 277.879813] device bond_slave_1 entered promiscuous mode [ 277.889406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.907326] device bond0 left promiscuous mode [ 277.912107] device bond_slave_0 left promiscuous mode [ 277.917898] device bond_slave_1 left promiscuous mode [ 277.941467] device bond0 entered promiscuous mode [ 277.946787] device bond_slave_0 entered promiscuous mode [ 277.952823] device bond_slave_1 entered promiscuous mode [ 277.985026] 8021q: adding VLAN 0 to HW filter on device bond0 09:47:34 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:34 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) prctl$intptr(0x0, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000580)=""/95, 0x5f}], 0x1, &(0x7f0000002940)=""/4096, 0x1000}}], 0x1, 0x10000, &(0x7f00000068c0)={r1, r2+30000000}) [ 278.150215] device bond0 left promiscuous mode [ 278.155114] device bond_slave_0 left promiscuous mode [ 278.160918] device bond_slave_1 left promiscuous mode 09:47:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000580)=""/95, 0x5f}], 0x1, &(0x7f0000002940)=""/4096, 0x1000}}], 0x1, 0x10000, &(0x7f00000068c0)={r1, r2+30000000}) 09:47:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:34 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) prctl$intptr(0x0, 0x1) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:35 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) [ 279.860535] device bond0 entered promiscuous mode [ 279.865672] device bond_slave_0 entered promiscuous mode [ 279.871729] device bond_slave_1 entered promiscuous mode [ 279.890377] 8021q: adding VLAN 0 to HW filter on device bond0 09:47:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x1, 0x0, 0x0, 0xfffffffffffffffb}) 09:47:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 09:47:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:36 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) prctl$intptr(0x26, 0x0) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:36 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) writev(r0, &(0x7f0000000100), 0x0) 09:47:36 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="480000001400197f0900490101048c590188ff3f67614e495b1e2e1f72161affcf5d6f9fafab2a40e10520613057fff7e07906defeff0000e5ed5a00000000c855000000000000ac", 0x48}], 0x1) 09:47:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 09:47:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:36 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) prctl$intptr(0x26, 0x0) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:37 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:37 executing program 0: r0 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)=0x6e, 0xfffffffffffffffe) 09:47:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 09:47:37 executing program 0: clone(0x400a0002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 09:47:37 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:37 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f0000000040)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000040000)) rt_sigreturn() 09:47:37 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) prctl$intptr(0x26, 0x0) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000140), &(0x7f0000001300)) 09:47:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) [ 282.042942] device bond0 left promiscuous mode [ 282.047932] device bond_slave_0 left promiscuous mode [ 282.053810] device bond_slave_1 left promiscuous mode 09:47:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)) 09:47:38 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:38 executing program 3: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)) [ 282.717210] device bond0 entered promiscuous mode [ 282.722725] device bond_slave_0 entered promiscuous mode [ 282.728759] device bond_slave_1 entered promiscuous mode 09:47:38 executing program 2: gettid() gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f857150") ioprio_set$uid(0x3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000000c0), &(0x7f0000000140)=0x4) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 09:47:38 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) [ 282.824117] 8021q: adding VLAN 0 to HW filter on device bond0 09:47:38 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:39 executing program 3: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:39 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x0, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) 09:47:39 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)) [ 283.417458] device bond0 left promiscuous mode [ 283.422424] device bond_slave_0 left promiscuous mode [ 283.428185] device bond_slave_1 left promiscuous mode [ 283.549219] device bond0 entered promiscuous mode [ 283.554395] device bond_slave_0 entered promiscuous mode [ 283.560367] device bond_slave_1 entered promiscuous mode [ 283.642795] 8021q: adding VLAN 0 to HW filter on device bond0 09:47:39 executing program 2: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$inet6(0xa, 0x20800a2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x7f, 0x7, 0x0, 0x0, 0x7f, 0x9, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x5, 0x0, 0x1, 0x7, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:47:39 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:40 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:40 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x0, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) 09:47:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) [ 284.349773] device bond0 left promiscuous mode [ 284.354677] device bond_slave_0 left promiscuous mode [ 284.360399] device bond_slave_1 left promiscuous mode 09:47:40 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) [ 284.458021] device bond0 entered promiscuous mode [ 284.463110] device bond_slave_0 entered promiscuous mode [ 284.469101] device bond_slave_1 entered promiscuous mode [ 284.491347] 8021q: adding VLAN 0 to HW filter on device bond0 09:47:40 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:40 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x81, 0x2, 0x1, 0x0}, 0x2c) 09:47:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:41 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x0, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) [ 285.132057] device bond0 left promiscuous mode [ 285.137033] device bond_slave_0 left promiscuous mode [ 285.142831] device bond_slave_1 left promiscuous mode 09:47:41 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) [ 285.210099] device bond0 entered promiscuous mode [ 285.215357] device bond_slave_0 entered promiscuous mode [ 285.221275] device bond_slave_1 entered promiscuous mode 09:47:41 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x0, 0x2, 0x1, 0x0}, 0x2c) 09:47:41 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:41 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r0+30000000}) [ 285.255499] 8021q: adding VLAN 0 to HW filter on device bond0 09:47:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:41 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x0, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) [ 285.862314] device bond0 left promiscuous mode [ 285.867222] device bond_slave_0 left promiscuous mode [ 285.873063] device bond_slave_1 left promiscuous mode 09:47:41 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x0, 0x1, 0x0}, 0x2c) 09:47:41 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:42 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 285.953144] device bond0 entered promiscuous mode [ 285.958460] device bond_slave_0 entered promiscuous mode [ 285.964399] device bond_slave_1 entered promiscuous mode 09:47:42 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) [ 286.110508] 8021q: adding VLAN 0 to HW filter on device bond0 09:47:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x0, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:47:42 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x0, 0x1, 0x0}, 0x2c) 09:47:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:42 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:42 executing program 2: io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 09:47:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:43 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x0, 0x0}, 0x2c) 09:47:43 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x0, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) 09:47:43 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {0x0, 0x7530}}) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:47:43 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:43 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x0, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:47:44 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x0, 0x0}, 0x2c) 09:47:44 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ff4000/0xc000)=nil, 0xc000}, 0x1}) 09:47:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:44 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:44 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x81, 0x2, 0x0, 0x0}, 0x2c) 09:47:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x22, &(0x7f00000000c0), 0x0) 09:47:44 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x0, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:47:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80), 0x0, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:45 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:45 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) socket$l2tp(0x18, 0x1, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f00000000c0)=""/198, &(0x7f0000000000)=0xc6) 09:47:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x100000001, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 09:47:45 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x0, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:47:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:45 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:45 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) socket$l2tp(0x18, 0x1, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f00000000c0)=""/198, &(0x7f0000000000)=0xc6) 09:47:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x100000001, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 09:47:46 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:47:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x0, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:46 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000600)}], 0x1) 09:47:46 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x6, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:47:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x0, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:47 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) io_setup(0x0, &(0x7f0000000380)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:47:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000600)}], 0x1) 09:47:47 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f00000007c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000900)={0x0, @in6={{0xa, 0x80000001, 0x0, @mcast1, 0x40}}}, &(0x7f00000009c0)=0x98) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) socket$l2tp(0x18, 0x1, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f00000000c0)=""/198, &(0x7f0000000000)=0xc6) 09:47:47 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:47 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) tkill(r1, 0x1000000000013) 09:47:47 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) io_setup(0x0, &(0x7f0000000380)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:47:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x0, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:48 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f00000007c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000900)={0x0, @in6={{0xa, 0x80000001, 0x0, @mcast1, 0x40}}}, &(0x7f00000009c0)=0x98) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) socket$l2tp(0x18, 0x1, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f00000000c0)=""/198, &(0x7f0000000000)=0xc6) 09:47:48 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000), 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:48 executing program 2: write$sndseq(0xffffffffffffffff, &(0x7f000000a000)=[{0x40081, 0x80000004, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f00000007c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) socket$l2tp(0x18, 0x1, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) 09:47:48 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) io_setup(0x0, &(0x7f0000000380)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:47:48 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f00000007c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000900)={0x0, @in6={{0xa, 0x80000001, 0x0, @mcast1, 0x40}}, 0x0, 0x400}, &(0x7f00000009c0)=0x98) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) socket$l2tp(0x18, 0x1, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f00000000c0)=""/198, &(0x7f0000000000)=0xc6) 09:47:48 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8000000000fff}) 09:47:49 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:49 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:47:49 executing program 2: write$sndseq(0xffffffffffffffff, &(0x7f000000a000)=[{0x40081, 0x80000004, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f00000007c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) socket$l2tp(0x18, 0x1, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) [ 293.188005] device bond0 left promiscuous mode [ 293.192880] device bond_slave_0 left promiscuous mode [ 293.198629] device bond_slave_1 left promiscuous mode 09:47:49 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f00000007c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000900)={0x0, @in6={{0xa, 0x80000001, 0x0, @mcast1, 0x40}}, 0x0, 0x400}, &(0x7f00000009c0)=0x98) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) socket$l2tp(0x18, 0x1, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f00000000c0)=""/198, &(0x7f0000000000)=0xc6) 09:47:49 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:47:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00'}) 09:47:49 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 09:47:49 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}], 0x1, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) [ 293.947418] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 09:47:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x65, &(0x7f00000000c0), 0x0) 09:47:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00'}) 09:47:50 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:47:50 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 09:47:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}], 0x1, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:50 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) [ 294.617942] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 09:47:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00'}) 09:47:51 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:47:51 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 09:47:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}], 0x1, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f000094cff4)=@file={0x1, "e91f7189591e9233614b00"}, 0x2) [ 295.245437] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 09:47:51 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 09:47:51 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) [ 295.689721] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:47:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x1, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:51 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:47:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCXONC(r0, 0x541f, 0x0) [ 295.939436] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 09:47:52 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:47:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x1, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:52 executing program 0: io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:47:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:47:52 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:47:55 executing program 3: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create(0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) 09:47:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x1, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:55 executing program 0: io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:47:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:47:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:47:55 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:56 executing program 3: 09:47:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:47:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:47:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:56 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:56 executing program 3: 09:47:56 executing program 0: io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:47:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:47:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:47:57 executing program 3: 09:47:57 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:57 executing program 0: 09:47:57 executing program 3: 09:47:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:47:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:47:57 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:57 executing program 0: 09:47:57 executing program 3: 09:47:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:47:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:47:58 executing program 0: 09:47:58 executing program 3: 09:47:58 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:47:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f00000068c0)={0x0, r1+30000000}) 09:47:58 executing program 0: 09:47:58 executing program 3: 09:47:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:47:59 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:47:59 executing program 0: 09:47:59 executing program 3: 09:47:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:47:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:47:59 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:47:59 executing program 0: 09:48:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, 0x0}) 09:48:00 executing program 3: 09:48:00 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:48:00 executing program 0: 09:48:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:00 executing program 3: 09:48:00 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, 0x0}) 09:48:00 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:48:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:00 executing program 0: 09:48:01 executing program 3: 09:48:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:01 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:48:01 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000008c80)="dd", 0x1, 0x20001c00, &(0x7f0000e68000)={0x2, 0x4004e23}, 0x10) clock_gettime(0x0, &(0x7f0000006880)) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f00000002c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)=""/4096, 0x1000}}], 0x2, 0x10000, &(0x7f00000068c0)={0x0, 0x0}) 09:48:01 executing program 0: 09:48:01 executing program 3: 09:48:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:02 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:48:02 executing program 5: 09:48:02 executing program 0: 09:48:02 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:02 executing program 3: 09:48:02 executing program 0: 09:48:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:02 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:48:02 executing program 5: 09:48:03 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:03 executing program 0: 09:48:03 executing program 5: 09:48:03 executing program 3: 09:48:03 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:48:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:03 executing program 0: 09:48:03 executing program 5: 09:48:03 executing program 3: 09:48:03 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:48:03 executing program 2: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:04 executing program 5: 09:48:04 executing program 0: 09:48:04 executing program 3: 09:48:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:48:04 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:04 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:04 executing program 0: 09:48:04 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:48:04 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$unix(0x1, 0x7, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000), 0x1c) 09:48:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:48:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:05 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c40)=@nat={'nat\x00', 0x19, 0x2, 0x138, [0x20000640, 0x0, 0x0, 0x20000670, 0x200006a0], 0x2, &(0x7f0000000040), &(0x7f0000000640)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x88b5, 'syzkaller1\x00', 'ifb0\x00', 'veth1_to_team\x00', 'bond0\x00', @remote, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}]}, 0x1b0) 09:48:05 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) [ 309.585164] kernel msg: ebtables bug: please report to author: Total nentries is wrong 09:48:05 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:48:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:05 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$unix(0x1, 0x7, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000), 0x1c) [ 309.690145] kernel msg: ebtables bug: please report to author: Total nentries is wrong 09:48:06 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:48:06 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x4000, 0x0) 09:48:06 executing program 3: r0 = socket$inet(0x2, 0x80803, 0x88) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 09:48:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:48:06 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 09:48:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) 09:48:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x0) 09:48:07 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:07 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:07 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x54, 0x0) 09:48:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:08 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:08 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 09:48:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{0x2, 0x6}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x4c, 0x0) 09:48:08 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:09 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:09 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x44, 0x0) 09:48:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:09 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x44, 0x0) 09:48:09 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 09:48:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x44, 0x0) 09:48:10 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:10 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:10 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x4c, 0x0) 09:48:11 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:11 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:11 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500), 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:11 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x4c, 0x0) 09:48:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:11 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}], {}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x4c, 0x0) 09:48:12 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:12 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500), 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:12 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}], {}, [{}, {}, {0x8, 0x4}], {0x10, 0x2}, {0x20, 0x7}}, 0x44, 0x0) 09:48:12 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:13 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:13 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500), 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:13 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}], {}, [{}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x3c, 0x0) 09:48:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:13 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}], {}, [{}, {}], {0x10, 0x2}, {0x20, 0x7}}, 0x3c, 0x0) 09:48:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:14 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:14 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:14 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}], {}, [{}], {0x10, 0x2}, {0x20, 0x7}}, 0x34, 0x0) 09:48:15 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}], {}, [], {0x10, 0x2}, {0x20, 0x7}}, 0x2c, 0x0) 09:48:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:15 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:15 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}], {}, [], {0x10, 0x2}, {0x20, 0x7}}, 0x2c, 0x0) 09:48:15 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:15 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:16 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}], {}, [], {0x10, 0x2}, {0x20, 0x7}}, 0x2c, 0x0) 09:48:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:16 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:16 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:16 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:16 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}], {}, [{}], {}, {0x20, 0x7}}, 0x34, 0x0) 09:48:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:17 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:17 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}], {}, [{}], {}, {0x20, 0x7}}, 0x34, 0x0) 09:48:17 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:17 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:18 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:18 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}], {}, [{}], {}, {0x20, 0x7}}, 0x34, 0x0) 09:48:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:18 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='%\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}], {}, [{}], {0x10, 0x2}}, 0x34, 0x0) 09:48:19 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:19 executing program 0: getpgrp(0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0x31) 09:48:19 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065", 0x2c, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:19 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x2}, 0x20) 09:48:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:19 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:19 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xf9d3a2655683240a) 09:48:19 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:20 executing program 5: getpgrp(0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000001600fff55b4202938207d9fb", 0x16, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:20 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r0, &(0x7f00000000c0)=""/117, 0x31) 09:48:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x0, &(0x7f0000000040)) mount(&(0x7f0000002580)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000500)) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1) rmdir(&(0x7f00000003c0)='./file0\x00') 09:48:20 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:20 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:21 executing program 4: 09:48:21 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f000000a000)=[{0x40081, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:21 executing program 5: getpgrp(0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="0404000007000000000016", 0xb, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:21 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:21 executing program 4: 09:48:21 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r0, &(0x7f00000000c0)=""/117, 0x31) 09:48:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000), 0x0) 09:48:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:22 executing program 4: 09:48:22 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local, 0x0, 0x1, [@multicast2]}, 0x14) 09:48:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000), 0x0) 09:48:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700", 0x6, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:22 executing program 4: 09:48:22 executing program 5: getpgrp(0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:23 executing program 4: 09:48:23 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000), 0x0) 09:48:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000", 0x9, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:23 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local}, 0x10) 09:48:23 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r0, &(0x7f00000000c0)=""/117, 0x31) 09:48:23 executing program 4: 09:48:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="04040000070000000000", 0xa, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:23 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x80000005, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:24 executing program 4: shmget(0x2, 0x3000, 0x6618e861d1a20eef, &(0x7f0000ffb000/0x3000)=nil) 09:48:24 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local}, 0x10) 09:48:24 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="040400000700000000", 0x9, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x6, @dev}, 0x1c) 09:48:24 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:24 executing program 4: semget(0x1, 0x0, 0x40) 09:48:24 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:24 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) io_setup(0x0, &(0x7f0000000380)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)={@local, @local}, 0x10) 09:48:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="04040000070000000000", 0xa, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x6, @dev}, 0x1c) 09:48:25 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:25 executing program 4: r0 = msgget(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/124}, 0x84, 0x0, 0x800) 09:48:25 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="04040000070000000000", 0xa, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) 09:48:25 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) 09:48:25 executing program 4: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x40) 09:48:25 executing program 1: 09:48:26 executing program 2: 09:48:26 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:26 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d4b36b", 0x18, 0x6, 0x0, @local, @ipv4={[], [], @loopback}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, &(0x7f0000000000)) 09:48:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:48:26 executing program 4: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)=""/52, &(0x7f0000000140)=0x34) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 09:48:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() setgid(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:26 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:27 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d4b36b", 0x18, 0x6, 0x0, @local, @ipv4={[], [], @loopback}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, &(0x7f0000000000)) 09:48:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() setgid(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:27 executing program 4: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)=""/52, &(0x7f0000000140)=0x34) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 09:48:27 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:27 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d4b36b", 0x18, 0x6, 0x0, @local, @ipv4={[], [], @loopback}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, &(0x7f0000000000)) 09:48:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() setgid(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:27 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:28 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d4b36b", 0x18, 0x6, 0x0, @local, @ipv4={[], [], @loopback}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, &(0x7f0000000000)) 09:48:31 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d4b36b", 0x18, 0x0, 0x0, @local, @ipv4={[], [], @loopback}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, &(0x7f0000000000)) 09:48:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:48:31 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() setgid(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:31 executing program 4: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)=""/52, &(0x7f0000000140)=0x34) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 09:48:31 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() setgid(0x0) getpid() ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:31 executing program 4: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)=""/52, &(0x7f0000000140)=0x34) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 09:48:31 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d4b36b", 0x18, 0x0, 0x0, @local, @ipv4={[], [], @loopback}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, &(0x7f0000000000)) 09:48:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() setgid(0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:32 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d4b36b", 0x18, 0x0, 0x0, @local, @ipv4={[], [], @loopback}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, &(0x7f0000000000)) 09:48:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getgid() ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:32 executing program 4: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)=""/52, &(0x7f0000000140)=0x34) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) 09:48:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:48:35 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:35 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x14, &(0x7f00000000c0)={0x81}, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:48:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:35 executing program 4: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)=""/52, &(0x7f0000000140)=0x34) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) getpid() 09:48:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:48:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:35 executing program 4: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)=""/52, &(0x7f0000000140)=0x34) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) [ 339.887296] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. [ 340.019059] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:36 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:36 executing program 4: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)=""/52, &(0x7f0000000140)=0x34) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) 09:48:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 340.615382] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:48:39 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:39 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:39 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:39 executing program 4: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)=""/52, &(0x7f0000000140)=0x34) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) 09:48:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 343.688437] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:48:39 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:40 executing program 4: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) [ 344.139112] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:48:40 executing program 4: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) [ 344.791364] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 09:48:43 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:43 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:43 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:48:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) [ 347.901339] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:44 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:44 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) 09:48:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 348.476180] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000001840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000018c0)=0x80) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) eventfd(0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @multicast2}}) 09:48:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 349.007393] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:47 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:48:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 09:48:47 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:47 executing program 4: prctl$intptr(0x12000040000001d, 0xfffffffffffff182) prctl$void(0x100000000001e) 09:48:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) [ 351.757920] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) eventfd(0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x1) 09:48:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x8, "2c3204a2e226bdda8d027e077b7a708246153e9ff94844179ae96e21e4901162", "1a70491ef49a9a48447cfb0b94c66c0c5e4b737c97673eb8d284ff7faf4a2929", "14b893dccea839b0431c2081d1678608c24048041a42371ef50532ab17e5ea8e", "500a408caa41fe46ad6c67a2415e19b9f085b86c59f0bf627f6404477d4d4e28", "86f18f5231320670c9df3f7f195684d78174caf6529c9eb7f2f0f6d8a8a37cc9", "ad276e2cb6208d92b9b237e9"}}) 09:48:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 352.320226] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:48:48 executing program 2: clone(0x200, &(0x7f0000005980), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000005940)) mknod(&(0x7f0000000240)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000640), &(0x7f0000000680)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x1d2) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x200000841, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) restart_syscall() setsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000380), 0x0) 09:48:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f00000002c0), &(0x7f00000000c0)="5cb947504c6c6f00", 0xfffffffffffffffb) 09:48:48 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:51 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_cmd={0x2}}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000240)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x125e) 09:48:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 09:48:51 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r1, &(0x7f00000000c0)=""/117, 0x31) 09:48:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:48:51 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa2000000e9b64b0000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d6405000000000045040000000000000704ffffffb00000b70473218f243f0000100000206a0a00fe00000000850000001a000000b700000000000000e8e3d768006767d0caa168fd8f03e119f8a7bd8935a3a0ccc89408"], &(0x7f0000000280)="c2066dd644ec01d752677f9c2d5fd0e7fa3d32003d"}, 0x48) 09:48:51 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:48:52 executing program 2: r0 = socket(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = getpid() tgkill(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) 09:48:52 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_perm_addr}) 09:48:52 executing program 2: r0 = socket(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = getpid() tgkill(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) 09:48:52 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:48:52 executing program 0: getpgrp(0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r0, &(0x7f00000000c0)=""/117, 0x31) 09:48:53 executing program 4: getpeername(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000400)=0x80) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000480), 0xffffffffffffffff) r0 = getpid() ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @local}, {0x307, @dev={[], 0xf}}, 0x0, {0x2, 0x0, @broadcast}, 'bond_slave_1\x00'}) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}) [ 357.081876] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:55 executing program 2: r0 = socket(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = getpid() tgkill(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) 09:48:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:48:55 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:55 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuseblk\x00', 0x0, &(0x7f0000000380)=ANY=[]) 09:48:55 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:48:55 executing program 0: getpgrp(0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r0, &(0x7f00000000c0)=""/117, 0x31) [ 360.156252] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:56 executing program 2: r0 = socket(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = getpid() tgkill(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) 09:48:56 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000500), 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:48:56 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:48:56 executing program 2: r0 = socket(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getpid() tgkill(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) [ 360.766312] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 09:48:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:48:57 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:48:57 executing program 0: getpgrp(0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(r0, &(0x7f00000000c0)=""/117, 0x31) 09:48:57 executing program 2: r0 = socket(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getpid() getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) 09:48:57 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 09:48:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 361.809127] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:57 executing program 2: r0 = socket(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) 09:48:57 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 09:48:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:48:58 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) [ 362.330312] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:58 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) 09:48:58 executing program 4: sync() lchown(&(0x7f00000005c0)='./file1\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000380)) stat(&(0x7f0000000580)='./file1\x00', &(0x7f0000000a40)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioprio_get$pid(0x2, r0) add_key(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) 09:48:58 executing program 0: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0x31) 09:48:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:48:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:48:58 executing program 2: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) [ 362.915411] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:59 executing program 4: sync() lchown(&(0x7f00000005c0)='./file1\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000380)) stat(&(0x7f0000000580)='./file1\x00', &(0x7f0000000a40)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioprio_get$pid(0x2, r0) add_key(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) 09:48:59 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:48:59 executing program 2: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) [ 363.478846] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:59 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:48:59 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f000000a000), 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f00000007c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) socket$l2tp(0x18, 0x1, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) 09:48:59 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:00 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000900)={0x0, @in6={{0xa, 0x80000001, 0x0, @mcast1, 0x40}}, 0x0, 0x400}, &(0x7f00000009c0)=0x98) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) socket$l2tp(0x18, 0x1, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f00000000c0)=""/198, &(0x7f0000000000)=0xc6) 09:49:00 executing program 2: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) 09:49:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) [ 364.246002] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:00 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f000000a000)=[{0x40081, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x11b) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000900)={0x0, @in6={{0xa, 0x80000001, 0x0, @mcast1, 0x40}}, 0x0, 0x400}, &(0x7f00000009c0)=0x98) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) socket$l2tp(0x18, 0x1, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f00000000c0)=""/198, &(0x7f0000000000)=0xc6) 09:49:00 executing program 2: r0 = socket(0x0, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) 09:49:00 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f000000a000), 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f00000007c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) socket$l2tp(0x18, 0x1, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) 09:49:00 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5414, 0x70e000) 09:49:00 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) [ 364.968302] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:01 executing program 2: r0 = socket(0x0, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) 09:49:01 executing program 4: 09:49:01 executing program 0: 09:49:01 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:01 executing program 2: r0 = socket(0x0, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) [ 365.707030] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:01 executing program 0: 09:49:01 executing program 4: 09:49:02 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:02 executing program 0: 09:49:02 executing program 5: getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:49:02 executing program 2: r0 = socket(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) [ 366.218172] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:02 executing program 4: 09:49:02 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:02 executing program 0: 09:49:02 executing program 2: r0 = socket(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) 09:49:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) [ 366.890335] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:03 executing program 4: 09:49:03 executing program 0: 09:49:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:03 executing program 2: r0 = socket(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) 09:49:03 executing program 4: 09:49:03 executing program 5: getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:49:03 executing program 0: 09:49:04 executing program 2: socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) 09:49:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:04 executing program 4: 09:49:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50}, 0x50) 09:49:04 executing program 2: socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) 09:49:04 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) 09:49:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50}, 0x50) 09:49:05 executing program 5: getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x0, &(0x7f0000001140), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001240)) 09:49:05 executing program 2: socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) 09:49:05 executing program 4: 09:49:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x0, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:05 executing program 0: 09:49:05 executing program 4: 09:49:05 executing program 2: 09:49:05 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x0, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:06 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:06 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 09:49:06 executing program 5: clone(0x8002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/unix\x00') r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendfile(r0, r1, &(0x7f0000000000), 0x800000bf) 09:49:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8010000000000087) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)) 09:49:06 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:06 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) io_submit(0x0, 0xfffffffffffffe7a, 0xfffffffffffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f0000002000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002040)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'syz_tun\x00'}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002280)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000025c0)={'bcsh0\x00'}) 09:49:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x0, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:06 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:06 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x3c1, 0x2, 0x90, [0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{}, {}, {}]}, 0x108) 09:49:06 executing program 2: [ 371.006254] cgroup: fork rejected by pids controller in /syz0 09:49:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 371.128869] kernel msg: ebtables bug: please report to author: Chains don't start at beginning 09:49:10 executing program 4: 09:49:10 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:10 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) 09:49:10 executing program 5: 09:49:10 executing program 2: 09:49:10 executing program 4: 09:49:10 executing program 5: 09:49:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) clone(0x200, &(0x7f0000005980), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000005940)) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000640), &(0x7f0000000680)) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x200000841, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @multicast1}, 0x10) 09:49:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:10 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00'}) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000000c000000000000000800010073667100480002000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000dee197324bf605fa9b288c05ebc262b12016926e5db92a1cf91e8017fc3461de5d9761956d5bf055c142f6f82f3e989188a97856d599231f1004116ad344461f9f397004cbfc3686c341fd2ae3495fd5d6a8f4f1fe64517cc4698a0d9aed8571e1a650bf34d6a8ef7378ce41e3d647c5842a187f42b1cab99dbe5c222d6386248964285e3dbf639f348558564854932e48928a8f1d40dae93ea8c6b9b524d342c17027751b5fe2d2ffcbf74234f2c9ce46e27bec4eb1f8605ef5e935a8e8ae9b977d9df6343e1784659208eccc0691b980e063ec881da216f3d58910a32b4d0cde4fe5193127c5410cd08f502eebbf19c22f9ca89946d980987250c90cf4bdbbc567b2"], 0x1}}, 0x0) 09:49:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) read(r0, &(0x7f00000002c0)=""/98, 0x62) shutdown(r0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='lo\x00', 0x9) 09:49:11 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000200)) r0 = getpid() keyctl$setperm(0x5, 0x0, 0xe000000) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffe) r2 = memfd_create(&(0x7f0000000180)='cgroupvboxnet0wlan0em1eth0^ppp0(\x00', 0x2) write$FUSE_POLL(r2, &(0x7f00000001c0)={0x18, 0x0, 0x0, {0x7ff}}, 0x18) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mincore(&(0x7f0000fef000/0x11000)=nil, 0x11000, &(0x7f0000000080)=""/29) keyctl$revoke(0x3, r1) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$setperm(0x5, r1, 0x4000001) 09:49:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:11 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_buf(r0, 0x29, 0x12, &(0x7f0000000240), 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 09:49:11 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:11 executing program 2: sched_getattr(0x0, &(0x7f0000000140), 0x30, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mlockall(0xfffffffffffffffc) 09:49:12 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) read(r0, &(0x7f00000002c0)=""/98, 0x62) shutdown(r0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='lo\x00', 0x9) 09:49:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:49:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) migrate_pages(0x0, 0x7, &(0x7f0000000500), &(0x7f0000000480)=0x101) 09:49:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@ipv4={[], [], @broadcast}}, 0x2a4) 09:49:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:12 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r1, 0x0, 0x4) setxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00', &(0x7f0000000180)='.[em1!$cgroup$\x00', 0xf, 0x0) 09:49:13 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000480), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}) 09:49:13 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001800210a00000000000000000a0000000000000000000000140005000000000000000000000000000000000247bb82860cde6eb85220d62455a9e00bb03670a68cbf40ccdf43a1c52ccf0613fb1556ca58007f2fd4a0fd2708937e1492f1597c163f21dc8e767082ced6c56e04ea31830a1853f0081386"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 377.017137] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:13 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0xf, 0x0, &(0x7f0000002540)=@raw, &(0x7f00000025c0)='GPL\x00', 0x0, 0x55, &(0x7f0000002600)=""/85}, 0x48) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:13 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:13 executing program 4: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)=""/4096, &(0x7f0000000080)=0x1000) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa20000000000000102000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d6405000000000045040000000000000704000000000000b7040000100000206a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000280)="c2066dd644ec01d752677f9c2d5fd0e7fa3d32003d", 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x48) [ 377.484661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) [ 377.555724] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 377.734494] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:13 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:13 executing program 2: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='3\x00']}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001740)={&(0x7f0000000380)=ANY=[]}}, 0x0) 09:49:13 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0xf, 0x0, &(0x7f0000002540)=@raw, &(0x7f00000025c0)='GPL\x00', 0x0, 0x55, &(0x7f0000002600)=""/85}, 0x48) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:14 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x800000000000004) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, &(0x7f0000000080), &(0x7f0000000500)=[{}, {}, {}]}, 0x108) 09:49:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 378.213389] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 378.354951] kernel msg: ebtables bug: please report to author: bad policy 09:49:14 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0xf, 0x0, &(0x7f0000002540)=@raw, &(0x7f00000025c0)='GPL\x00', 0x0, 0x55, &(0x7f0000002600)=""/85}, 0x48) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 378.459198] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000040)=0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local, [0x0, 0xb00]}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) write$cgroup_int(r1, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 09:49:14 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa2000000e9b64b0000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640500000000004504000000000000"], &(0x7f0000000280)="c2066dd644ec01d752677f9c2d5fd0e7fa3d32003d"}, 0x48) [ 378.664144] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:14 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0xf, 0x0, &(0x7f0000002540)=@raw, &(0x7f00000025c0)='GPL\x00', 0x0, 0x55, &(0x7f0000002600)=""/85}, 0x48) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 379.131899] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x8, {0x2, 0x0, @broadcast}}) [ 379.197907] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:15 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0xf, 0x0, &(0x7f0000002540)=@raw, &(0x7f00000025c0)='GPL\x00', 0x0, 0x55, &(0x7f0000002600)=""/85}, 0x48) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 379.678078] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:15 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400060000000000bbf1ffff060000000000000014000100fe80000000000000df000000000000aa"], 0x1}}, 0x0) 09:49:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:16 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000100)=""/2, 0x2) 09:49:16 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0xf, 0x0, &(0x7f0000002540)=@raw, &(0x7f00000025c0)='GPL\x00', 0x0, 0x55, &(0x7f0000002600)=""/85}, 0x48) r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x40000000000a, 0x300) recvmmsg(r0, &(0x7f0000011200)=[{{&(0x7f0000007cc0)=@can, 0x80, &(0x7f0000008200)=[{&(0x7f0000007d40)=""/50, 0x32}, {&(0x7f0000007d80)=""/85, 0x55}, {&(0x7f0000007ec0)=""/40, 0x28}, {&(0x7f0000007f00)=""/210, 0xd2}, {&(0x7f0000008000)=""/71, 0x47}], 0x5, &(0x7f00000082c0)=""/53, 0x35, 0x1}, 0x2}], 0x1, 0x20, &(0x7f00000114c0)) 09:49:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:16 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:17 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffe1, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x1, 0x101, 0x4, 0x1, 0x2, 0x80000001, 0x3ff, 0xb3, 0xfff, 0x5, 0x8, 0x0, 0x9, 0x0, 0x0, 0x8001, 0x0, 0x1b9, 0x8001, 0x7fffffff, 0x400, 0x3f, 0x20000000000, 0x3, 0x1000, 0x6a4d, 0x6c8, 0x3, 0x4, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000240)}, 0x84, 0x6, 0x10001, 0x7, 0x3, 0x3, 0x6d5}, 0x0, 0xd, 0xffffffffffffff9c, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) poll(&(0x7f0000000300)=[{0xffffffffffffffff, 0x10}, {r0, 0x200}, {r1, 0x402}], 0x3, 0xc299) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x2, 0x5, 0x9, 0x0, 0x20, 0x100, 0x1, 0x200, 0x3f, 0x7, 0x3, 0x4, 0xffff, 0x400, 0x2, 0x8, 0x7e6, 0x40f, 0x1, 0x40, 0x5, 0x0, 0x2, 0x7f, 0x3ff, 0x401, 0x4, 0x31, 0x1000, 0x9, 0x3, 0x2, 0x6, 0x80000000, 0x4, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000140)}, 0x880, 0x2, 0x4, 0x0, 0x7, 0x8, 0x8}, 0xffffffffffffffff, 0x8, r0, 0x4) getpgid(0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xfff, 0x6, 0x1, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x0, 0x9, 0x7fffffff, 0x6, 0x4, 0xffffffff, 0x8e, 0x400, 0x9, 0x0, 0x8, 0x9, 0x0, 0x1, 0x0, 0x2, 0x101, 0xffff, 0x5, 0x80000001, 0x1, 0x13, 0x4, 0xfffffffffffffffa, 0xffffffffffffff36, 0x6d1, 0x4, 0x0, 0x0, 0x7ff, 0x7, @perf_bp={&(0x7f0000000200), 0x1}, 0x104, 0x7fffffff, 0x73, 0x7, 0x7, 0x6c3, 0x7fff}, r4, 0xc, r3, 0x1) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) utime(0x0, &(0x7f0000060c00)) 09:49:17 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0xf, 0x0, &(0x7f0000002540)=@raw, &(0x7f00000025c0)='GPL\x00', 0x0, 0x55, &(0x7f0000002600)=""/85}, 0x48) r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:17 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @broadcast}, 0xabe, 0x2, 0x0, 0x0, 0x0, 0x1fffffffffffffe, 0xfffffffffffffffe}, 0x20) 09:49:17 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0xf, 0x0, &(0x7f0000002540)=@raw, &(0x7f00000025c0)='GPL\x00', 0x0, 0x55, &(0x7f0000002600)=""/85}, 0x48) r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020d0926d350a0080ffffffff"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:49:18 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) [ 382.197382] nla_parse: 6 callbacks suppressed [ 382.197409] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:18 executing program 2: r0 = socket(0x11, 0x80a, 0x0) clone(0x1000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000005a00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005b40), 0x0, &(0x7f0000005b80)}}], 0x1, 0x0) 09:49:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3ffc}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x0, 0x20}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) 09:49:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 382.641163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:18 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) clone(0x8002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) pipe(&(0x7f0000000600)) 09:49:19 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 383.141356] audit: type=1326 audit(1537523359.152:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11844 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457679 code=0xffff0000 09:49:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:19 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) [ 383.256455] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 383.372777] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:19 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:19 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:19 executing program 4: r0 = socket(0xa, 0x1, 0x0) clone(0x20002102, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_rr_get_interval(r1, &(0x7f00000001c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) accept(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000000)=0x80) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) [ 383.820101] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. [ 383.874391] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 383.890381] audit: type=1326 audit(1537523359.901:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11844 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457679 code=0xffff0000 09:49:20 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:20 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:20 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 384.389378] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. [ 384.424485] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:20 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:20 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:20 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:20 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:20 executing program 4: accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)) clone(0x8002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xffffffff) tgkill(0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x1000) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/unix\x00') r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendfile(r0, r1, &(0x7f0000000000), 0x800000bf) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000280)=""/191) [ 385.049374] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. [ 385.163319] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:21 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:21 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:21 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4e}}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000100)) 09:49:21 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:21 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:22 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f0000000940)="646e735f7265736f6c7665720005083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54b74e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc939196131bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) keyctl$join(0x1, &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x1}}, 0x18) 09:49:22 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:22 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}]}, 0x2c}}, 0x0) 09:49:22 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:22 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) keyctl$join(0x1, &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x1}}, 0x18) 09:49:22 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:22 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}]}, 0x2c}}, 0x0) 09:49:23 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:23 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:23 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) keyctl$join(0x1, &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x1}}, 0x18) 09:49:23 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}]}, 0x2c}}, 0x0) 09:49:23 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 09:49:24 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:24 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) keyctl$join(0x1, &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x1}}, 0x18) [ 388.099962] nla_parse: 5 callbacks suppressed [ 388.099989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:24 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:24 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 09:49:24 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:24 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) keyctl$join(0x1, &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}) pipe(&(0x7f0000000280)) [ 388.800961] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 09:49:25 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:25 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:25 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) keyctl$join(0x1, &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}) [ 389.476963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:25 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:25 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:25 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:25 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) [ 389.880469] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. [ 390.014372] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:26 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:26 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:26 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 390.583049] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 390.608079] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:26 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:26 executing program 4: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, 0x0) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:26 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) [ 391.127837] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:27 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) [ 391.197494] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:27 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:27 executing program 2: mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) [ 391.613644] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:27 executing program 0: munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080), &(0x7f00000000c0)='\x00', 0xfffffffffffffff8) 09:49:27 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) clone(0x8002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000540)=""/236) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) [ 391.932669] audit: type=1326 audit(1537523367.943:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12116 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457679 code=0xffff0000 09:49:28 executing program 4: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:28 executing program 2: mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x800) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x0) 09:49:28 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080), &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:28 executing program 2: mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:28 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180), 0x0, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 393.155274] nla_parse: 2 callbacks suppressed [ 393.155300] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:29 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x0) getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:29 executing program 1: 09:49:29 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a9", 0x79, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:29 executing program 0: clone(0x210003fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) io_destroy(0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.system.Security\x00') 09:49:29 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x0) getcwd(&(0x7f0000001940)=""/4096, 0x1000) [ 393.791828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:30 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a", 0xb6, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:30 executing program 2: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x0) getcwd(&(0x7f0000001940)=""/4096, 0x1000) 09:49:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:30 executing program 1: [ 394.331816] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:30 executing program 0: 09:49:30 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef1", 0xd4, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:30 executing program 2: 09:49:30 executing program 1: 09:49:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:30 executing program 0: [ 394.970313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:31 executing program 1: 09:49:31 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe5", 0xe3, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:31 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:31 executing program 2: 09:49:31 executing program 0: 09:49:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:31 executing program 1: 09:49:31 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:31 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c2", 0xeb, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:31 executing program 0: [ 395.739264] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:31 executing program 2: 09:49:32 executing program 1: 09:49:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:32 executing program 0: 09:49:32 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524f", 0xef, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:32 executing program 2: [ 396.429720] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:32 executing program 1: 09:49:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:32 executing program 2: 09:49:32 executing program 0: [ 396.934940] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:33 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f", 0xf1, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:33 executing program 1: 09:49:33 executing program 2: 09:49:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:33 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:33 executing program 0: 09:49:33 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, 0x0) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:33 executing program 1: [ 397.583035] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:33 executing program 2: 09:49:33 executing program 0: 09:49:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:34 executing program 1: 09:49:34 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f0000000940)="646e735f7265736f6c7665720005083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54b74e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc939196131bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:34 executing program 0: [ 398.263836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:34 executing program 2: 09:49:34 executing program 1: 09:49:34 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:34 executing program 4: 09:49:34 executing program 0: 09:49:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:34 executing program 2: [ 399.056084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:35 executing program 1: 09:49:35 executing program 0: 09:49:35 executing program 2: 09:49:35 executing program 4: 09:49:35 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:35 executing program 1: [ 399.745000] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:49:35 executing program 0: 09:49:36 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:36 executing program 2: 09:49:36 executing program 4: 09:49:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:36 executing program 1: 09:49:36 executing program 0: 09:49:36 executing program 1: 09:49:36 executing program 2: 09:49:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x10, 0x4000000003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:36 executing program 4: 09:49:36 executing program 0: 09:49:37 executing program 1: 09:49:39 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:39 executing program 2: 09:49:39 executing program 4: 09:49:39 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 09:49:39 executing program 0: 09:49:39 executing program 1: 09:49:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:49:40 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 09:49:40 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) seccomp(0x0, 0x0, &(0x7f0000000300)) ptrace(0xffffffffffffffff, r0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000140)=@abs, 0x6e) 09:49:40 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002d80)={{{@in6=@loopback, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000002e80)=0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) 09:49:40 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:49:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:43 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:43 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 09:49:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:43 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) [ 407.622069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 407.632980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 407.655846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:43 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) 09:49:43 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:43 executing program 0: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, 0x0) request_key(&(0x7f0000000940)="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", &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000300)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0x0) 09:49:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:49:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:44 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) [ 408.354292] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 408.813092] netlink: 59 bytes leftover after parsing attributes in process `syz-executor0'. 09:49:49 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x2ed) 09:49:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:49:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) 09:49:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 09:49:49 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:49:49 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 09:49:50 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 414.182009] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:49:50 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 09:49:55 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:49:55 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x2ed) 09:49:55 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 09:49:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:55 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) [ 419.523893] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:55 executing program 0: socket$inet6(0xa, 0x80003, 0x800000000000006) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0xf, 0x0, &(0x7f0000002540)=@raw, &(0x7f00000025c0)='GPL\x00', 0x0, 0x55, &(0x7f0000002600)=""/85}, 0x48) r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 419.979537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 09:49:56 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)=0x6, 0x2ed) 09:49:56 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:49:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:49:56 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef09000000", 0x39}], 0x1}, 0x0) 09:49:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 420.551506] netlink: 59 bytes leftover after parsing attributes in process `syz-executor0'. [ 420.593970] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:49:56 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef09000000", 0x39}], 0x1}, 0x0) 09:49:56 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:01 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x2ed) 09:50:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:01 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef09000000", 0x39}], 0x1}, 0x0) 09:50:01 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) [ 425.479315] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. [ 425.526989] netlink: 59 bytes leftover after parsing attributes in process `syz-executor0'. 09:50:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x2ed) 09:50:02 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d82", 0x43}], 0x1}, 0x0) 09:50:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 426.606336] netlink: 59 bytes leftover after parsing attributes in process `syz-executor0'. [ 426.641673] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:50:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d82", 0x43}], 0x1}, 0x0) 09:50:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 427.131084] netlink: 59 bytes leftover after parsing attributes in process `syz-executor0'. 09:50:07 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040), 0x2ed) 09:50:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:07 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d82", 0x43}], 0x1}, 0x0) [ 431.217766] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. [ 431.256867] netlink: 59 bytes leftover after parsing attributes in process `syz-executor0'. 09:50:08 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x2ed) 09:50:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:08 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) [ 432.877302] netlink: 59 bytes leftover after parsing attributes in process `syz-executor0'. [ 432.915041] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:50:09 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 09:50:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040), 0x2ed) 09:50:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:12 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) [ 436.998868] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:50:15 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x2ed) 09:50:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 09:50:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:15 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 439.447092] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:50:15 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 09:50:18 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040), 0x2ed) 09:50:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:18 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 09:50:21 executing program 2: clone(0x200, &(0x7f0000005980), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000005940)) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000480), &(0x7f0000000500)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000003c0)=""/11, 0xb) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) open$dir(&(0x7f0000000480)='./file0\x00', 0xa00000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x3}) write$P9_RREMOVE(r2, &(0x7f0000000940)={0x7}, 0x7) 09:50:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf07, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 09:50:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 09:50:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:23 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:23 executing program 2: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() r0 = eventfd(0x0) fcntl$addseals(r0, 0x409, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 09:50:23 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 09:50:23 executing program 3: clone(0x200, &(0x7f0000000400), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000340)) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f00000007c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0x83) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x3}, 0x4) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@fragment, 0x8) [ 447.565748] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:50:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 09:50:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) 09:50:23 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:24 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x4008556c) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)="3533ea2aada5037f3f3427a8bf69db4f52ecbc077f775ca9841c4245f00bf6263e8be8d5547b8829aad6b8dc94dce13fcf63b10d7cd205db8d51460da4cbaba0ed5f0237705e00bcea4de97d0a6b459eb7c3ccae30de824594ae1bc659591ba2a7ac6f110b5a49249f839a27c9b3642e45f7da54950577fce588c6d407533c2ff42d38ba1986e84e567b0deb0834701379a49ac18b141f4f9d872bb0c4aeeaa338acecb324cd54") 09:50:24 executing program 2: prctl$intptr(0x800120000001d, 0xffffffffffffff35) prctl$getreaper(0x40400000000001e, &(0x7f0000000040)) 09:50:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:24 executing program 3: clone(0x200, &(0x7f0000000400), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000340)) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f00000007c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0x83) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x3}, 0x4) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@fragment, 0x8) 09:50:24 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) r1 = eventfd(0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)) memfd_create(&(0x7f00000000c0)='\x00', 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000240)={@local}, &(0x7f0000000280)=0x14) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) [ 448.685361] netlink: 59 bytes leftover after parsing attributes in process `syz-executor1'. 09:50:25 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x20) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x51) 09:50:25 executing program 5: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)) clone(0x8002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/unix\x00') r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendfile(r0, r1, &(0x7f0000000000), 0x800000bf) 09:50:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:25 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:25 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x0) 09:50:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0), 0x72, 0x3) 09:50:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:25 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:26 executing program 3: clone(0x200, &(0x7f0000000400), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000340)) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f00000007c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0x83) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x3}, 0x4) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@fragment, 0x8) 09:50:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) 09:50:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0), 0x72, 0x3) 09:50:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:26 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:26 executing program 2: prctl$intptr(0x100000000000001d, 0xfffffffffffff1b6) prctl$intptr(0x1e, 0x0) 09:50:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000300)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff31, 0x800002000012c, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) dup3(r2, r1, 0x0) 09:50:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x0, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:27 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:27 executing program 3: clone(0x200, &(0x7f0000000400), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000340)) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f00000007c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0x83) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x3}, 0x4) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@fragment, 0x8) 09:50:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x0) 09:50:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x193, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x0, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:27 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:27 executing program 2: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 09:50:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x0, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:28 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:28 executing program 3: clone(0x200, &(0x7f0000000400), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000340)) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f00000007c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0x83) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x3}, 0x4) 09:50:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000300)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff31, 0x800002000012c, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) dup3(r2, r1, 0x0) 09:50:28 executing program 2: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 09:50:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:28 executing program 2: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 09:50:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000300)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff31, 0x800002000012c, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) dup3(r2, r1, 0x0) 09:50:29 executing program 3: clone(0x200, &(0x7f0000000400), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000340)) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f00000007c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0x83) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x3}, 0x4) 09:50:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:29 executing program 2: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 09:50:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:30 executing program 2: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 09:50:30 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000300)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff31, 0x800002000012c, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) dup3(r2, r1, 0x0) 09:50:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:30 executing program 3: clone(0x200, &(0x7f0000000400), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000340)) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f00000007c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0x83) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x3}, 0x4) 09:50:30 executing program 2: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) 09:50:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:31 executing program 2: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') 09:50:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 09:50:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000300)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0xd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff31, 0x800002000012c, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) dup3(r2, r1, 0x0) 09:50:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x7fffffff, 0x0, 0x2, 0x1000, 0x1, 0x0, 0x3, 0xffff, 0x0, 0x31, 0x871, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1000, 0x4, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x239, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x9}, 0xffffffffffffff9c, 0xd, 0xffffffffffffff9c, 0x5) 09:50:31 executing program 3: clone(0x200, &(0x7f0000000400), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000340)) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f00000007c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0x83) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x3}, 0x4) [ 455.482814] ================================================================== [ 455.490419] BUG: KMSAN: uninit-value in __kmalloc_node_track_caller+0x8da/0x1380 [ 455.498118] CPU: 0 PID: 12982 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #56 [ 455.505497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.514886] Call Trace: [ 455.517515] dump_stack+0x2f6/0x430 [ 455.521207] kmsan_report+0x183/0x2b0 [ 455.525102] __msan_warning+0x70/0xc0 [ 455.528967] __kmalloc_node_track_caller+0x8da/0x1380 [ 455.534287] ? INIT_INT+0xc/0x30 [ 455.537790] ? sk_stream_alloc_skb+0x22a/0xe30 [ 455.542439] ? sk_stream_alloc_skb+0x22a/0xe30 [ 455.547099] __alloc_skb+0x40d/0xe50 [ 455.550888] sk_stream_alloc_skb+0x22a/0xe30 [ 455.555360] tcp_sendmsg_locked+0x2431/0x6a20 [ 455.559985] tcp_sendmsg+0xb2/0x100 [ 455.563663] ? tcp_sendmsg_locked+0x6a20/0x6a20 [ 455.568370] inet_sendmsg+0x4c5/0x7d0 [ 455.572223] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 455.577644] ? inet_getname+0x490/0x490 [ 455.581683] __sys_sendto+0x868/0xa30 [ 455.585544] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 455.590960] ? schedule+0x1e0/0x2d0 [ 455.594670] __se_sys_sendto+0x107/0x130 [ 455.598795] __x64_sys_sendto+0x6e/0x90 [ 455.602813] do_syscall_64+0xb8/0x100 [ 455.606666] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 455.611898] RIP: 0033:0x457679 [ 455.615138] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 455.634117] RSP: 002b:00007f749669ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 455.642463] RAX: ffffffffffffffda RBX: 00007f749669b6d4 RCX: 0000000000457679 [ 455.649762] RDX: 00000000ffffff31 RSI: 0000000020000280 RDI: 0000000000000006 [ 455.657093] RBP: 000000000072bf00 R08: 0000000020000040 R09: 000000000000001c [ 455.664394] R10: 000800002000012c R11: 0000000000000246 R12: 00000000ffffffff [ 455.671701] R13: 00000000004d5610 R14: 00000000004c3963 R15: 0000000000000000 [ 455.679012] [ 455.680697] Uninit was created at: [ 455.684271] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 455.689539] kmsan_kmalloc+0x98/0x100 [ 455.693383] kmsan_slab_alloc+0x10/0x20 [ 455.697385] __kmalloc_node_track_caller+0xb55/0x1380 [ 455.702607] __alloc_skb+0x40d/0xe50 [ 455.706354] __tcp_send_ack+0x10d/0x880 [ 455.710357] tcp_send_ack+0x68/0x90 [ 455.714012] tcp_delack_timer_handler+0x5f3/0xc00 [ 455.718918] tcp_delack_timer+0x1a4/0x340 [ 455.723118] call_timer_fn+0x310/0x6c0 [ 455.727031] __run_timers+0xe25/0x1280 [ 455.730986] run_timer_softirq+0x2e/0x50 [ 455.735115] __do_softirq+0x614/0xa72 [ 455.738932] ================================================================== [ 455.746310] Disabling lock debugging due to kernel taint [ 455.751784] Kernel panic - not syncing: panic_on_warn set ... [ 455.751784] [ 455.759192] CPU: 0 PID: 12982 Comm: syz-executor5 Tainted: G B 4.19.0-rc4+ #56 [ 455.767880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.777343] Call Trace: [ 455.779966] dump_stack+0x2f6/0x430 [ 455.783643] panic+0x54c/0xaf7 [ 455.786913] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 455.792494] kmsan_report+0x2a8/0x2b0 [ 455.796344] __msan_warning+0x70/0xc0 [ 455.800190] __kmalloc_node_track_caller+0x8da/0x1380 [ 455.805415] ? INIT_INT+0xc/0x30 [ 455.808824] ? sk_stream_alloc_skb+0x22a/0xe30 [ 455.813458] ? sk_stream_alloc_skb+0x22a/0xe30 [ 455.818106] __alloc_skb+0x40d/0xe50 [ 455.821878] sk_stream_alloc_skb+0x22a/0xe30 [ 455.826335] tcp_sendmsg_locked+0x2431/0x6a20 [ 455.830946] tcp_sendmsg+0xb2/0x100 [ 455.834611] ? tcp_sendmsg_locked+0x6a20/0x6a20 [ 455.839312] inet_sendmsg+0x4c5/0x7d0 [ 455.843156] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 455.848572] ? inet_getname+0x490/0x490 [ 455.852593] __sys_sendto+0x868/0xa30 [ 455.856462] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 455.861853] ? schedule+0x1e0/0x2d0 [ 455.865596] __se_sys_sendto+0x107/0x130 [ 455.869715] __x64_sys_sendto+0x6e/0x90 [ 455.873722] do_syscall_64+0xb8/0x100 [ 455.877578] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 455.882799] RIP: 0033:0x457679 [ 455.886023] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 455.904987] RSP: 002b:00007f749669ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 455.912730] RAX: ffffffffffffffda RBX: 00007f749669b6d4 RCX: 0000000000457679 [ 455.920021] RDX: 00000000ffffff31 RSI: 0000000020000280 RDI: 0000000000000006 [ 455.927352] RBP: 000000000072bf00 R08: 0000000020000040 R09: 000000000000001c [ 455.934644] R10: 000800002000012c R11: 0000000000000246 R12: 00000000ffffffff [ 455.941941] R13: 00000000004d5610 R14: 00000000004c3963 R15: 0000000000000000 [ 455.949633] Kernel Offset: disabled [ 455.953292] Rebooting in 86400 seconds..