fffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffd0c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0xffffff83) open$dir(&(0x7f0000000080)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, {0x306}, 0x50, {0x2, 0x4e20, @dev}, 'xfrm0\x00'}) 12:22:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x45802) r1 = memfd_create(&(0x7f0000000500)='\x8e\bn\x10;$\x00\x00\x00\x00\x00\x00B\xef\xae\xcc\xcc8\x8f\x82\xb5A\x9b\xe7>J\xf5\x00\xe3\xad\xa1\xb9\x9e1\x01\x97\bM\xf3\x9d\xf7\x1a\xc1\x02xm\x93\xf6\xd26c!\xe3^Q\xce\'\xde\x01\xfa\x1a\xc7\x94\x8b\xa7\xd9\xd5\xaf0-x\xf0\x0f~\xd7I\xb4\xe9\x90\v\xaf\b|\x8a\b\xfc\xb2\x9d\x14#5\xdci[\xac\x86,\xdd\xda\xd9\x802C\xddh\x12\x13Jw\x12\xcew\xf3\x00\xc2\x14\xe1t\xfd\xa8\xe0\x12\xb6\x17\xf0Qe\xfeSP\xaf|\xe6\xad\xbf5\x0f\xd53)E\t\xd4\xcaq\xb0\xe0\f\xce\xa8\x91\fW\xc4`M\f\x81\xd0\xc7\x14+T\x8d\x14fw\xdb\x00\xcd\x0f\xd8\xc0\x16$\xdf\xa8 sx\xfd\xec\xbe3\xa8\xdc\xfa\x03\xb3\xd4\xb3\xb2X\xcc\xc3\x90P\xb6H\x1d\xd2\xd7\xac6\x972^\xf8u\xd6oZ\xea\xd1\x94\x02\xda\x87\xc5\f\xff\xff\xb9\x98\x1d\xd29\xc7\x98\xa8*8h\xfb\xe3\x11X\xf6\xec\b\xd4\x8d \x84\xdf\xb8\x17B\xb7\xb2\xdec\a\xa1\xe6S+\xf8H\x82w\x8d86\x01\'\x18\xcf\b4\x1ev\xf6\xd1T\x1axz\xae\t\xf8\xb0L\xfdkuG', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='p', 0x1}], 0x1, 0x1081809) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) 12:22:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) timer_create(0x0, 0x0, 0x0) 12:22:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000c2d, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffd0c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0xffffff83) open$dir(&(0x7f0000000080)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, {0x306}, 0x50, {0x2, 0x4e20, @dev}, 'xfrm0\x00'}) 12:22:24 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x40, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:22:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x7) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000740)="199730f0ec877ac49c016f7af37fa7af40aaa005152ef5cdddd76f2ac78741c19c900dd36df3455c0b52f70b93752219956fd633e3ba39a7aa6be6d9e988ead9ec832bcc53dcc1d7b31676ba07073fef36376d0d85422a081c55eb7c7cebc071ae49e3a5e8af08905fb59ed1", 0x6c}, {0x0}, {&(0x7f0000000940)}, {&(0x7f0000000980)="dfc858436b574059bdec", 0xa}], 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x117}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 12:22:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000c2d, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffd0c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0xffffff83) open$dir(&(0x7f0000000080)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, {0x306}, 0x50, {0x2, 0x4e20, @dev}, 'xfrm0\x00'}) 12:22:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 12:22:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000c2d, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffd0c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0xffffff83) open$dir(&(0x7f0000000080)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, {0x306}, 0x50, {0x2, 0x4e20, @dev}, 'xfrm0\x00'}) 12:22:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x122}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:22:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:27 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 12:22:27 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev, 0x53}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x26}], 0x2e3, 0x0, 0xfffffe96, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:27 executing program 2: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000007400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 12:22:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 12:22:27 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800010900000000723d00000a800000000000070000000014000500"/48], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 12:22:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x7) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000740)="199730f0ec877ac49c016f7af37fa7af40aaa005152ef5cdddd76f2ac78741c19c900dd36df3455c0b52f70b93752219956fd633e3ba39a7aa6be6d9e988ead9ec832bcc53dcc1d7b31676ba07073fef36376d0d85422a081c55eb7c7cebc071ae49e3a5e8af08905fb59ed1", 0x6c}, {0x0}, {&(0x7f0000000940)}, {&(0x7f0000000980)="dfc858436b574059bdec", 0xa}], 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x117}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 417.336045][T10664] IPv6: Can't replace route, no match found [ 417.352698][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 417.358474][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:22:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x96a8) 12:22:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x4780, 0x0) 12:22:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x61}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8800, &(0x7f0000000c40)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:22:28 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x1) 12:22:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x270, 0x270, 0x98, 0x98, 0x0, 0x308, 0x308, 0x308, 0x308, 0x308, 0x6, 0x0, {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'netdevsim0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth1\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0xffffffffffffffff}, {0x1}}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'veth1_to_bond\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) [ 417.697317][T10685] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 417.811144][T10693] x_tables: duplicate underflow at hook 1 [ 417.993073][ T0] NOHZ: local_softirq_pending 08 12:22:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:30 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32, @ANYBLOB="050000000000000003000020080001007533320020000200080003009cee04e1140005000000001f00000000000800c9e6000000"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 12:22:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 12:22:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000380), 0x0) 12:22:30 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$inet(r0, &(0x7f0000000000)="0092", 0x2, 0x0, 0x0, 0x0) 12:22:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66235d0000111d14e24c6ef07c8c388d9d4cc571b74dc041f3ecd7837e3cae1f138c6948a4083bebf6c01f249968bfdc3abb96c3f14897077d93f020eb13d1df31b2e98801a0e6ee60cd60d1037c8851544bd8f00ecd84a1409c44dbf3032224026e2a381bd3438323abefdb74068b8ff1852359f7f9dd53b07108f3847937d35438c2a057742e899e141318107b60a31fc2a9dffe1f44226625c06f04fe4f6ef699a76737569073b87dc01f60dc22d191f3c1451cdadbdf0a6e61986e5849e3257ef4facc65240b428497666ca86c7c7849788fd9daab5fb8f779", 0xdb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 420.309918][T10715] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 420.334379][T10715] bridge1: port 1(vlan0) entered blocking state [ 420.340936][T10715] bridge1: port 1(vlan0) entered disabled state [ 420.349483][T10715] device vlan0 entered promiscuous mode [ 420.364358][T10717] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:22:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 12:22:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000640)='cgroupselinux\x00', 0x0) dup3(r4, r1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r1}, 0x68) 12:22:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, 0x0, 0x0) 12:22:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x400000000000a1e, 0x2, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0xfffffffffffffff5, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 12:22:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/787], &(0x7f00000001c0)='GPL\x00'}, 0x48) 12:22:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 12:22:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') 12:22:33 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "af6f6a", 0x10, 0x11, 0x0, @remote, @mcast2, {[@srh], {0x0, 0x0, 0x8}}}}}}, 0x0) 12:22:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:33 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) write$P9_RGETATTR(r0, &(0x7f0000000340)={0xa0}, 0xa0) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) 12:22:33 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000380), 0x4000027, 0x0) 12:22:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/205, 0xcd}, {&(0x7f0000000080)=""/255, 0xff}], 0x2, 0x0) 12:22:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 12:22:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/unix\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x32f) 12:22:34 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) exit(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') [ 423.630327][T10777] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 12:22:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x1ffffff}, 0xc) 12:22:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x16c, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000dd000000000000000009000000030000005802000000000000f8000000f80000000000000000000000c0010000c0010000c0010000c0010000c0010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0000000000000000000000000000000000000000b000f80000000058ee0000000000000000000000000000004000636f6e6e6c696d69740000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000efff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000000000000000000000000000000000000000000000000000000000000000000000000000a800c80000000000000000000000000000000000000000003800636f6e6e62797465730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000545241434500000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:22:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:22:34 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xa}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) [ 423.840694][T10798] x_tables: duplicate underflow at hook 3 12:22:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x10012, r1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 12:22:34 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/vmallocinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 12:22:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, 0x0) 12:22:34 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000200)='./file0\x00') 12:22:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = mq_open(&(0x7f00000000c0)='eth0\x00', 0x42, 0x0, 0x0) ftruncate(r3, 0x0) [ 424.631782][T10798] x_tables: duplicate underflow at hook 3 12:22:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:37 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000200)='./file0\x00') 12:22:37 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000300)) 12:22:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000400a00009800000098000000000000000000000000000000a8090000a8090000a8090000a8090000a809000004000000000000000000000000000000ac1414bb0000000000000000626f6e645f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500878080000000000000000000000000000000000000000e0077533320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000ffffffffffffffe4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000029e10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000001600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x20000000000003, 0x3) sendmmsg(r3, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0) 12:22:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc", 0x40}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 426.598316][T10839] x_tables: duplicate underflow at hook 2 [ 426.613028][T10839] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 426.631602][T10839] x_tables: duplicate underflow at hook 2 12:22:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:22:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3f) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xc, 0xfa}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) 12:22:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 12:22:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000200)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x2}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b3c0ee", 0x0, "d311ae"}, "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"}}}}, 0xfca) 12:22:37 executing program 2: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000200)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 427.084258][T10870] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 427.117839][T10867] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.127449][T10867] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.189041][T10867] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:22:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 427.272063][T10871] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.332421][T10871] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:22:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x42e, &(0x7f0000000680)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00a300", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xe]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1"}]}}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 12:22:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:40 executing program 1: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 12:22:40 executing program 2: clock_gettime(0x7, &(0x7f0000000300)) 12:22:40 executing program 2: fchdir(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0x1000001be) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:22:40 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000040)=0x1, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000880)={0x248, r5, 0x20, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xd4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4476}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ee259f8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffe22}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffba3}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff5192}]}, @TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfc, @mcast2, 0x2c}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x401, @rand_addr="a98fa1d2f6a4ddb6e95efbaa7fe03903", 0x1ff}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5e5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5979346e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) clock_gettime(0x2, &(0x7f00000002c0)) finit_module(0xffffffffffffffff, &(0x7f0000000340)='wlan1\'vmnet0md5sum]selinux\x00', 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/929], &(0x7f00000001c0)='GPL\x00'}, 0x48) r6 = getpid() tkill(r6, 0x9) 12:22:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:22:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 12:22:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 12:22:40 executing program 5: clone(0x2182003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x108, 0x108, 0x0, 0x0, 0x108, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}, {0xac}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={[], [], @multicast1}}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 12:22:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_bridge\x00'}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 430.167620][T10931] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 430.196388][T10932] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:22:40 executing program 3: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="3100000013000900690006342fc56aef40be44081000000046000107000000540d0003c02f6465a3000000002065702e1a", 0x31}], 0x1) 12:22:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)=""/149) [ 430.389346][T10939] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 12:22:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:43 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000000)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000400)='dax\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 12:22:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0xff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) 12:22:43 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x3) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 12:22:43 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 12:22:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:22:43 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000009031, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) msync(&(0x7f000051d000/0x2000)=nil, 0x2000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 12:22:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608cee37cbd368e198a3af0ee0aedc3a8149ccfcfecf498ff8f47950289c2967426acd846a49fd22044869bdc0ff0cafdc092dd3e5f2728dd3738ee9f375d8979e09ca1426274eb04340008dc12de7d12a2d1d991f680b02e12bda5c121bb117443b7e280108d7266a4dd4d0b7e8a84682022113d1500769590a30515a460efd4b03f51f3161691c91d3c5b79ac9da66bc7b62c20c10080c9e461665114763f5126b747f67748382aac217944570c8c51d63511bc45fe5c425ea10a42f3062aa02cef4226cd8ce20f09c06ee6", 0xf3}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:22:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e000000020ac52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 12:22:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) creat(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socket$unix(0x1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x2) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet(r2, &(0x7f0000000280)="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", 0x1192aca8268c9077, 0x8803, 0x0, 0xffffffffffffff48) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 12:22:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000480), &(0x7f00000000c0)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000180)="ba", &(0x7f0000001180)=""/231}, 0x20) 12:22:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) 12:22:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:46 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000008ac0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 12:22:46 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1c00000016009b8a14e5f407000904240a000003ff00000000000000", 0x1c) 12:22:46 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x4c, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020bc462ba701f7280d6a25312febf8f0fe864ef91780627d57e6450a18c0466e44efce048dd5a10684a767a6dae7cd306000000c5299d02c7aa5a3fc0e6c59efa3ff066273f268d18744a55b021ebc90378978d"], 0x38}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:22:46 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000340)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5c1b90", 0x18, 0x0, 0x0, @remote, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}]}}}}}, 0x0) [ 435.870875][T11009] IPv6: addrconf: prefix option has invalid lifetime [ 435.877688][T11009] IPv6: addrconf: prefix option has invalid lifetime 12:22:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 12:22:46 executing program 3: io_setup(0x8000, &(0x7f0000000240)=0x0) io_destroy(r0) 12:22:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xf) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000580)}, 0x20) 12:22:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, &(0x7f000000d000)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 12:22:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000180)={'veth1_to_team\x00', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 12:22:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) read$char_usb(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x21) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf92a1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:22:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x10000362, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0xd2}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:22:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:49 executing program 3: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x14) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 12:22:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x80000000) 12:22:49 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x62) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() recvfrom$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000009680)=@abs, 0x6e) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) fcntl$setown(r1, 0x8, r0) lchown(0x0, 0x0, 0x0) tkill(r0, 0x15) 12:22:49 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x88, 0x64, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffffffffffe3b) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000c40)={0x0, 0xffffff97, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97", 0xfef1}, {0x0}], 0x3}, 0x4004045) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) 12:22:49 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000640)={{0x108, 0x0, 0x0, 0x1c4, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606ec00000000000000000000000000000050347558dc6224b6b22f5b75afa6fe19051bf3", [[]]}, 0x145) 12:22:49 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x10, 0x4, 0x13, 0x0, r0}, 0x2c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\\eth0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 12:22:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x2c7, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:22:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) [ 439.287525][T11069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:22:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:22:49 executing program 3: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="090000000000363909000000ba27c305736ea125bd2e6552a5c980409c4545bfbee71067f946c400ed0b4dd8e0e8cb5253015ad5f827cc457de5bd9c7b7d28794b40095ecb37b236b2948a9c9a2f04f02155b0711335e0af2c97c1f4d374a32e2d8dbd7062eedafe77d1098f9b62b72ae65c20ec9e4451964dd2e1ef3cbb09922f4c1a", 0x83}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 439.470245][T11069] bond0: (slave bond_slave_1): Releasing backup interface 12:22:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) [ 439.605366][T11069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:22:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:52 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize', 0x3d, 0x8001}}]}}) 12:22:52 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 12:22:52 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGLCKTRMIOS(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "459ddd09004000010100000000000000f33600"}) 12:22:52 executing program 5: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 12:22:52 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='./file1\x00') [ 441.961962][T11111] 9pnet: Insufficient options for proto=fd [ 441.980572][T11111] 9pnet: Insufficient options for proto=fd 12:22:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed7", 0x46}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xa9395e31def14c53, 0x0, 0x0, 0x0, 0x234}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x90, 0x3, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0xff}]}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffff1af}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x10001}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}]}]}, 0x90}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 442.202962][T11127] ptrace attach of ""[11126] was attempted by "/root/syz-executor.5"[11127] 12:22:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 12:22:52 executing program 1: 12:22:52 executing program 2: 12:22:52 executing program 5: 12:22:52 executing program 3: 12:22:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:55 executing program 3: 12:22:55 executing program 1: 12:22:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x91}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffff67}, {0x0, 0x14d}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:22:55 executing program 5: 12:22:55 executing program 3: 12:22:55 executing program 1: 12:22:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:22:56 executing program 5: 12:22:56 executing program 2: 12:22:56 executing program 3: 12:22:56 executing program 1: 12:22:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:58 executing program 1: 12:22:58 executing program 3: 12:22:58 executing program 2: 12:22:58 executing program 5: 12:22:58 executing program 3: 12:22:58 executing program 5: 12:22:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:22:59 executing program 2: 12:22:59 executing program 1: 12:22:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:59 executing program 3: 12:22:59 executing program 5: 12:22:59 executing program 1: 12:22:59 executing program 5: 12:22:59 executing program 3: 12:22:59 executing program 2: 12:22:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:59 executing program 5: 12:23:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:02 executing program 1: 12:23:02 executing program 3: 12:23:02 executing program 5: 12:23:02 executing program 2: 12:23:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:02 executing program 1: 12:23:02 executing program 5: 12:23:02 executing program 3: 12:23:02 executing program 2: 12:23:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:05 executing program 5: 12:23:05 executing program 2: 12:23:05 executing program 3: 12:23:05 executing program 1: 12:23:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:05 executing program 1: 12:23:05 executing program 2: 12:23:05 executing program 5: 12:23:05 executing program 3: 12:23:05 executing program 2: 12:23:05 executing program 3: 12:23:05 executing program 1: 12:23:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:06 executing program 5: 12:23:06 executing program 3: 12:23:06 executing program 2: 12:23:08 executing program 5: 12:23:08 executing program 1: 12:23:08 executing program 3: 12:23:09 executing program 2: 12:23:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:09 executing program 3: 12:23:09 executing program 1: 12:23:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:09 executing program 5: 12:23:09 executing program 5: 12:23:09 executing program 1: 12:23:09 executing program 2: 12:23:09 executing program 3: 12:23:09 executing program 5: 12:23:09 executing program 1: 12:23:09 executing program 2: 12:23:12 executing program 1: 12:23:12 executing program 5: 12:23:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:12 executing program 3: 12:23:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:12 executing program 2: 12:23:12 executing program 1: 12:23:12 executing program 5: 12:23:12 executing program 3: 12:23:12 executing program 2: 12:23:12 executing program 1: 12:23:12 executing program 5: 12:23:12 executing program 3: 12:23:12 executing program 2: 12:23:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:15 executing program 3: 12:23:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:15 executing program 1: 12:23:15 executing program 5: 12:23:15 executing program 2: 12:23:15 executing program 3: 12:23:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:15 executing program 2: 12:23:15 executing program 1: 12:23:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'erspan0\x00', {0x6}}) 12:23:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000140)={@void, @val, @mpls={[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x4, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x0, @remote}}}}, 0x26) 12:23:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:18 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 12:23:18 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 12:23:18 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x1, 0x0) 12:23:18 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x3) ptrace$cont(0x9, r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 12:23:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) syz_emit_ethernet(0x11, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, '{'}}}}}, 0x0) 12:23:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 12:23:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r1 = epoll_create1(0x0) dup2(r1, r0) 12:23:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x3c}}, 0x0) 12:23:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:21 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) capget(&(0x7f0000feaff9)={0x20080522, r0}, &(0x7f0000000040)) 12:23:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x300, 0x1d0, 0xf8, 0x1d0, 0x0, 0xf8, 0x268, 0x268, 0x268, 0x268, 0x268, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, '\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 12:23:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2c, 0xb, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 12:23:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 12:23:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) [ 470.980186][T11439] x_tables: duplicate underflow at hook 2 [ 470.996562][ T27] audit: type=1326 audit(1580905401.565:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11434 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 12:23:21 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 471.027475][T11439] x_tables: duplicate underflow at hook 2 12:23:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:21 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000000c0)=""/207) 12:23:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:21 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) [ 471.117892][T11451] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:23:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:23:21 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'none\x00'}, 0x2c) [ 471.206422][T11459] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:23:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:23:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) read$FUSE(r1, &(0x7f0000000100), 0x1000) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x10010001) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) read$FUSE(r4, &(0x7f0000000100), 0x1000) write$P9_RRENAME(r4, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000080)) r7 = openat$cgroup_int(r5, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f00000003c0), 0x12) 12:23:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:23:22 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000013c0)={@local, @random="61123173c234", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "6023f9", 0x1c, 0x2c, 0x0, @rand_addr="fe800000000000004ce33c06799c8423", @local, {[@dstopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:23:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r6, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="ea004000000000008741c434b2e8307d0315ffceda5482427a7b209554e64169d6b720e7565e8265b44f8ef95c9909647ad7e253afff279340ab298c7801345f241f79cc326a02efc217ad50019500cc9a7c1188ac76d800000000c3366939a939668f38b1ea16877e58c4f151f13af28dad8cf20191f300"/129], 0x8) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 12:23:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:22 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 12:23:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:24 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:23:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x2a0, 0x0, 0xd8, 0xd8, 0x170, 0xd8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "daa8ecbd3a6db1fc8388cb3b01d82b07780caa661bfdbe27c0db99204adb"}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, '\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@ip={@empty, @multicast1, 0x0, 0x0, '\x00', 'gretap0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 12:23:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000090030000f8000000c801000000000000c801000000000000c0020000c0020000c0020000c0020000c00200000400000000000000000000004cc7872711511674c05009ff3488171900000000000000000000ffff000000000000000000000000000000000000000000000000000000000010000000000000736974300000000000000000000000006272696467655f736c6176655f3000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000019c60000000000002800686c00000000000000000000000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000080000000000fe880000000000000000000000000001fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000200000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f80000000000000000000000000000000000000000000000000028007365740000000000000000000000000000000000000000000000000000010000050000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000787033b1000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 12:23:24 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000f8020000d0010000d0010000d001000000000000000000006002000060020000600200006002000060020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006801d0010000000000000000000000000000000000000000f800726563656e7400000000000000000000000000000000000000000000000000000000000000000124dcc453439b44000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020300000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ff00000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$P9_RRENAME(r1, &(0x7f00000000c0)={0x7}, 0x7) [ 474.281965][T11513] x_tables: duplicate underflow at hook 2 [ 474.295264][T11512] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 474.317891][T11515] x_tables: duplicate underflow at hook 2 12:23:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={0x0}}, 0x880) sendfile(r1, r3, 0x0, 0x8400fffffffb) creat(&(0x7f0000000000)='./bus\x00', 0x0) 12:23:24 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) [ 474.339011][T11513] x_tables: duplicate underflow at hook 2 12:23:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x1, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) [ 474.380671][T11524] x_tables: duplicate underflow at hook 3 12:23:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setfsuid(0x0) 12:23:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) [ 474.477326][ T27] audit: type=1804 audit(1580905405.045:36): pid=11528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir912060478/syzkaller.Fcu6ov/184/bus" dev="sda1" ino=17136 res=1 [ 474.496486][T11531] ptrace attach of "/root/syz-executor.0"[11530] was attempted by "/root/syz-executor.0"[11531] 12:23:25 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) [ 474.600433][ T27] audit: type=1326 audit(1580905405.125:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11534 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 [ 474.655060][ T27] audit: type=1804 audit(1580905405.195:38): pid=11528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir912060478/syzkaller.Fcu6ov/184/bus" dev="sda1" ino=17136 res=1 [ 474.695712][ T27] audit: type=1804 audit(1580905405.215:39): pid=11539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir912060478/syzkaller.Fcu6ov/184/bus" dev="sda1" ino=17136 res=1 [ 474.701160][T11550] ptrace attach of "/root/syz-executor.0"[11549] was attempted by "/root/syz-executor.0"[11550] [ 475.361833][ T27] audit: type=1326 audit(1580905405.925:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11534 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 12:23:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0xa40, 0x9a8, 0x98, 0x98, 0x98, 0x0, 0x9a8, 0x9a8, 0x9a8, 0x9a8, 0x9a8, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x850, 0x878, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xaa0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) 12:23:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000280)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x10, 0x0, 0x0, 0x70bd25}, 0x14}}, 0x4000081) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f5", 0x1}, {&(0x7f00000003c0)="863ca62f364bbc48c05c02c9aa9c38f43594dea691d1f0bbfd502d111caa61819c5eb133466a76c94fe0dd50fd512a8354762930b9ed425d87d6114539cf0c99ba43a5de", 0x44}, {0x0}, {&(0x7f0000000240)="76d9c83cb9ed08", 0x7}], 0x4}}], 0x1, 0x44000) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x7ff8, 0x2, 0x0, 0x27) get_thread_area(&(0x7f0000000000)={0x0, 0x100000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) 12:23:27 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getxattr(0x0, 0x0, 0x0, 0x0) 12:23:27 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='^posix_acl_accessp\x04p1vk\xee\x05\xdaY\xd4\x8d\x13\x06\xce\\\x89\x18R\xa9{\x05#\a\xf6$\x0fcR\xc8\x15\a\x92]kL\xf5\x1f\x8b\xb9`0d1\x1aA\xc9\x16\n4:\x12\xf1\x82Z/\x02\xb0\x92w\xdd\xbfm\x1e\x12Gh\xbd\x8a\xcej\x19\n\x81\x86\xc9\xdb\xa3G\xa9\xa1W', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) [ 477.433073][ T27] audit: type=1326 audit(1580905408.005:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11560 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 [ 477.456490][T11567] ptrace attach of "/root/syz-executor.0"[11566] was attempted by "/root/syz-executor.0"[11567] [ 477.470506][T11563] x_tables: duplicate underflow at hook 2 12:23:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) [ 477.483312][T11563] x_tables: duplicate underflow at hook 2 12:23:28 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) shmget(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:23:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) r2 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000140)={0x30}, 0xb0b8) 12:23:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x150, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x82, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x6, "0f7b270c"}]}}, {"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"}}}}}}}, 0x0) 12:23:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:28 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x4000000000141042, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000001440)={0x7}, 0x7) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r1, &(0x7f0000000000)=@abs, 0x0) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4000000000141042, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000001440)={0x7}, 0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000018c0)) mq_unlink(&(0x7f0000000100)='eth0\x00') close(r2) 12:23:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000540)={@random="a9aa9ecd31dc", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d898c", 0x28, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @remote, @remote}}}}}}, 0x0) [ 478.208380][ T27] audit: type=1326 audit(1580905408.775:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11560 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 [ 478.794865][ T0] NOHZ: local_softirq_pending 08 [ 479.444067][ T0] NOHZ: local_softirq_pending 08 12:23:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @local, 0x2}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="ca425c4cd06f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:23:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:23:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:31 executing program 5: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000) fchdir(0xffffffffffffffff) syz_open_dev$rtc(&(0x7f0000001340)='/dev/rtc#\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() gettid() write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() socket$inet(0x10, 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) lstat(0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) 12:23:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 12:23:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) r1 = syz_open_pts(0xffffffffffffffff, 0x92e81) ioctl$TIOCNOTTY(r1, 0x5422) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x4004556d) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') 12:23:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr="e310969f345fd71d590c7a39dc70000e", 0x800, 0x0, 0x103, 0x1}, 0x20) 12:23:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:31 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 12:23:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 481.353184][ T0] NOHZ: local_softirq_pending 08 12:23:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x12}}) 12:23:34 executing program 1: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="1f0000001000ffd00e00000000000000030501000b000100040423ca0000cf", 0x1f) 12:23:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000022001007164ff7033"]) 12:23:34 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000440)="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", 0xfc) 12:23:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x37}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 12:23:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x801, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 483.790987][T11668] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 483.814387][T11674] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 12:23:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2400000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000400b0000c0010000c0010000c0010000f000000000000000700a0000700a0000700a0000700a0000700a00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ff01000000000000000000000000000169703665727370616e300000000000000000000000000000ff020000000000000000000000000001fe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000a800d000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008808b008000000000000000000000000000000000000000000000000e0077533320000000000000000000000000000000000000000000000000000000500000002000000050000000200000009000000030000000900000035000000c0ffffff020000000800000002000000ff030000020000000900000003000000be00000001000000b30f000003000000080000000000000009000000ffffffff00000000080000000080000020000000e6000000050000000300000007000000020000000600000001000000f001000004000000040000000000b03608000000000000000100000007000000000000000407000007000000020000000900000002000000b9000000020000000800000002000000040000007b00000001000000030000000000000000000000f7ffffff00000000710d000002000000000000800200000008000000030000000180ffff3affffff07000000020000000500000006000000a80000000000000008000000010400000600000000000080b5000000f7ffffffff7f0000010000003b520000020000000700000000040000f9ffffff1f00000000000000ffffffff03000000e40a000001000000060000000700000008000000000000000500000000000000030000000100000071cc00000300000001800000020000000200000000000000020000000100000000800000020000000600000071e0000003000000001000000008000040000000823900000180000001000000f9ffffff00800000000800003f0000008000000006000000a800000009000000ff0000000400000006000000400f0000050000000a05000009000000020000000080000001000000030000003f0000000100000001000000ffffffff01000000060000000100000004000000000000000900000000000000020000000100000006000000020000000900000002000000040000003900000001000000030000000100000003000000050000002d0200007f000000fc570000faffffff050000000000000007000000350000000043ffff0200000003000000040000000300000008000000dbffffff0a030000400000000000000007000000030000000700000000000000ffffffff02000000d9360000010000007b0d00000000000000000000000000000101000000000000170a0000010000003f0000000300000086000000020000004500000000008000ff01000001000000040000000180000000000000050000007f000000010000001f000000020000000180000009000000010000000200000080000000f307000007000000a1000000090000003a0500000b080000070000001600000009000000430000000004000006000000af0a0000a800000003000000020000008000000003000000010100000300000015070000000000000000000a020000002100000042000000ffff00000300000001800000ff0f00000800000040000000ffff000000000080fa00000003000000000000000600000004000000ff000000db23000081000000000800000700000008000000080000000200000080ffffff0500000003000000010b00000900000001000000001000000200000007000000020000001f00000000000000f00a0000000000000100000002000000ff0f0000000000000700000002000000820500000300000000100000020000000900000001000000faffffff03000000830000008100000001feffff4bb7000004000000010000000100000001000000faffffff1d0000000600000009000000090000000600000001000000010000001f00000002000000030000009b08000007090000070000000000000000000000010000000000010001000000040000009d000000120c0000000000003f0000003b00000005000000e30000006b6c000001000000018000000000000000020000000000008ce3ffff030000000500000000000000ffffffffffff0000ffff000000000000000000f08100000005000000060000000000000001000080ff000000ff030000010000000800000001800000010100000000000009000000ff0f0000960000000900000002000000000000000000fcff000000000500000003000000472b00000000000000040000010000001c00000003000000000000008b00000000100000000000000200000002000000851900000000000004000000030000000bc8000005000000ff030000020000000700000007000000580600000200000007000000090000000000008000000000080000007b1200000300000006000000040000000500000005000000040000000080000001000000050b0000ff7f0000010000000600000001000000200000000200000009000000030000000400000000000000010400000300000000000000000000000800000002000000080000000100000009000000000000000400000003000000010000000200000004000000ffffff7f008000000b02000006000000010000000500000000800000bf000000cf01000004000000800000002e0000000500000005000000030000000600000005000000e5030000050000000a0200000180000002000000000200002100000007000000020000000700000003000000060000000200000003000000020000000700000000000000030000006700000009000000030000000700000000000000000800000000000000080000040000005e00000002000000e0000000070000001f00000000000000060000000000000881000000070000006e94000000100000060000000700000008000000dbffffff030000000800000009000000030000000407000006000000280041554449540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xa808) 12:23:34 executing program 5: r0 = socket$inet(0x2, 0x4800000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f00000000c0)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x105000, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, &(0x7f0000000040)=0x5) 12:23:34 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) rename(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./file1\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0xb, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de575b1269b01fc34e10024d64b0c95e9e86d37d57e8a63c94c9489afca5c76ac77e3e2297c70b0a0e0039fd5af5389f988c9d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @remote}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "6ea8a75f6da30fa00a94ff04766153ab8c9b0d855fbd8d82480489a83f9533035b23c1065aec3c4176022b6559e9cde40b0607315939d2851a20d8d79b127267e64c1c5398cba20edac38e7b8e75ea0d"}, 0xd8) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRES32=r7, @ANYBLOB], 0x2}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', r7}) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r8, 0x0, 0x1000000000e6) ioctl$LOOP_SET_STATUS(r8, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0xfffff000, 0x4, 0xd, 0x10, "a09216ed9cbe845cc3126318d2e3dd516ebdc963403f7991aaf649b5503dd5cf8eef887ad0ff76099792a81e73a1daec629c7f6ba8792227e815532ae8ec5a5f", "7ac9580e245c48130ec2787e650e3fd32164b11457789825f085f632e9a1ca33", [0x4, 0x6]}) symlink(&(0x7f0000000040)='./file1\x00', 0x0) [ 484.000933][T11688] [ 484.004004][T11688] ********************************************************** [ 484.036359][T11688] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 484.063263][T11688] ** ** 12:23:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 484.116077][T11688] ** trace_printk() being used. Allocating extra memory. ** [ 484.153005][T11688] ** ** [ 484.185358][T11701] x_tables: duplicate underflow at hook 2 [ 484.191196][T11688] ** This means that this is a DEBUG kernel and it is ** [ 484.213665][T11688] ** unsafe for production use. ** 12:23:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:23:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x2b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/69, 0xfefb}], 0x10000000000000a1, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 484.236752][T11701] x_tables: duplicate underflow at hook 2 [ 484.243223][T11688] ** ** 12:23:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0x1c0, 0x1c0, 0x258, 0x1c0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0_to_bond\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) [ 484.280555][T11688] ** If you see this message and you are not debugging ** [ 484.320111][T11688] ** the kernel, report this immediately to your vendor! ** 12:23:34 executing program 2: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @sack_perm, @mss, @window, @window={0x3, 0x0, 0x9f1}, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 484.371416][T11688] ** ** [ 484.402423][T11688] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 484.409826][T11688] ********************************************************** [ 484.499194][T11725] x_tables: duplicate underflow at hook 2 [ 484.528966][T11725] x_tables: duplicate underflow at hook 2 12:23:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:23:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000ea000000000000000e00000004000000800300000801000000000000d8010000d8010000d8010000b0020000b0020000b0020000b0020000b00200000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000ea0000000000000000000000fe880000000000000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f73653000000000000000000000006e657464657673696d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d8000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 12:23:37 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x37}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:23:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001480)=ANY=[@ANYBLOB="000000000008000001"]) 12:23:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:23:37 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xd, 0x3a69, 0x9}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="1001000016001703000000000000000000000000000000000000000000000001ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000006c000000fe880000000000000000000000000001000000000000000000000000006f5300000000000000000000003fcfc44c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000b0000000c00150000000000000000000c000f000000000000000000"], 0x110}}, 0x0) io_setup(0x7fff, &(0x7f0000000080)) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) [ 486.999381][T11741] x_tables: duplicate underflow at hook 2 [ 487.018880][T11741] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:23:37 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:23:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 487.088263][T11741] x_tables: duplicate underflow at hook 2 [ 487.352921][ T27] audit: type=1804 audit(1580905417.925:43): pid=11762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir912060478/syzkaller.Fcu6ov/193/bus" dev="sda1" ino=17225 res=1 12:23:38 executing program 1: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) 12:23:38 executing program 2: clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b70000001d0000001500000000000000850001000c0000009500000000000000bc324a6b0c4e91a3c9002d7f357443e74d225884a9a8cea9a8b00c09bf3ca05d650f6587aa05ac0916887b6fa55af419607428bcac0f6fa526472aec242018571f08928a59114b7936bce99e8fc82b4690a1a1caabb180678e30ff16af6eddb693387481759fcf6168b152b014b964142dcfd9b1dab51caedf305d6a14aa7f9138f69168dc434b59151f92d17459a5535233171b7c7b9f1e6bd516dad43dc26cdf837c2c90b69e81555672db1515eb8510133d071d5ed6232360d81e2634372840d6bbc65c1a9d132c9b9f9919b9490297ad0b2850670f0b24793f5fa3c3df06956ae653c7a74f7889f1b4188b4d7cca5b7796683b11ea7149f549d96be014e325e92f4e2a93e0d0bd2a36552a05d6166fd50e4642425caf29341f7f30b7e30ea50397788be5d03bbb813fc1c706c2efe15c7251a9253115c249b2"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffaa, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat$urandom(0xffffffffffffff9c, 0x0, 0x800, 0x0) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) fchown(r1, r2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$urandom(0xffffffffffffff9c, 0x0, 0x800, 0x0) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[]}, 0x78) fstat(0xffffffffffffffff, 0x0) getuid() getuid() socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB]}, 0x78) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) fstat(0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) 12:23:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 487.422386][ T27] audit: type=1804 audit(1580905417.975:44): pid=11763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir912060478/syzkaller.Fcu6ov/193/bus" dev="sda1" ino=17225 res=1 12:23:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:40 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) chown(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 12:23:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8e18) fallocate(r5, 0x3, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) 12:23:40 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x14) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x203f, 0x0, 0x0, 0xfffffffffffefffd, 0x119}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:23:40 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0xa00) 12:23:40 executing program 4: clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x400200000000c) 12:23:40 executing program 4: clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 490.116336][T11800] ptrace attach of "/root/syz-executor.4"[11799] was attempted by "/root/syz-executor.4"[11800] 12:23:40 executing program 4: clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffff6, 0xffffffffffffffff}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x10000362, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0xc1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 490.257793][T11808] ptrace attach of "/root/syz-executor.4"[11807] was attempted by "/root/syz-executor.4"[11808] 12:23:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8e18) fallocate(r5, 0x3, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) 12:23:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000180)={0x108}, 0xffffff02) fcntl$setstatus(r1, 0x4, 0x44800) io_setup(0x5, &(0x7f0000000540)=0x0) io_submit(r2, 0x10, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x393}]) pipe(&(0x7f0000000300)) 12:23:43 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14018}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/255) 12:23:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x0, 0x98, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x9}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) 12:23:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 493.077373][T11835] x_tables: duplicate underflow at hook 3 [ 493.100204][T11838] x_tables: duplicate underflow at hook 3 12:23:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000000000)) 12:23:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000ea000000000000000e00000004000000800300000801000000000000d8010000d8010000d8010000b0020000b0020000b0020000b0020000b00200000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000ea0000000000000000000000fe880000000000000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f73653000000000000000000000006e657464657673696d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d8000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 12:23:44 executing program 5: clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond_slave_1\x00'}, 0x18) 12:23:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 493.530765][T11861] x_tables: duplicate underflow at hook 2 [ 493.622845][T11866] IPVS: sync thread started: state = MASTER, mcast_ifn = bond_slave_1, syncid = 0, id = 0 [ 493.636096][T11861] x_tables: duplicate underflow at hook 2 12:23:44 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x400200000000c) 12:23:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:46 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000180)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "acfc08", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f17e2b", 0x0, 0x0, 0x0, @rand_addr="ef4d234f354769751433ff18fc99e4e8", @loopback, [@hopopts={0x3a, 0x0, [], [@enc_lim]}]}}}}}}}, 0x0) 12:23:46 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x400200000000c) 12:23:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:23:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:46 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:23:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 496.401610][T11910] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 496.437402][T11910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 496.454976][T11910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 496.577430][T11924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 496.599492][T11924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 496.608506][T11924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:23:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:49 executing program 5: sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9ffffffffff0f0001000138000008000240000000000b006ae6d3d5dc53fde47e6873d0861aa5d6f0e08319f6c728f11c7b9ad03872d3f820ba6fdf6f8ad9cec56df89449ae2ac6c1487a54820cc6b292675dac2bca78dc9f6a8ef2c23f2cbda4ba4851618cbf29258bf093f2d1c6e69729af8f1f6040909bda63d9bcbf053630c830bb01269d9591d6c798e80d2c3d413605c8ac44d3f1e92f2b067066287645715f31dd1dd777ee6a00"/196], 0x24}}, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="70000000040801002cbd700001dbdf2512c1f90009"], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x8}, 0x0) 12:23:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 12:23:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f3a191b47745de8c6db5e888a1618f3ef819b968ea85bdc6d45c0f8c5924b3d23401f4e375c979ed4194060bb64a006fbca55271b0815f2b095b5abae2ea9d875fd9c52d747586cc16ff9d85f89b9b152cb4d032337aa9860a45c04508d1c4763", 0x74}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:23:49 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000080)) 12:23:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:49 executing program 5: fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) 12:23:50 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1) ptrace$cont(0x7, r1, 0x0, 0x0) 12:23:50 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1) ptrace$cont(0x7, r1, 0x0, 0x0) 12:23:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:50 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000a00000/0x600000)=nil, 0x1e76b3f7e83c4d66) 12:23:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xffffffffffff053c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x8000000141042, 0x0) write$evdev(r1, &(0x7f0000000200), 0x15e) 12:23:52 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000340)=""/197) 12:23:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 12:23:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4811, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000080)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4811, r3, 0x0) [ 502.352586][T11987] input: syz1 as /devices/virtual/input/input7 12:23:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:53 executing program 1: clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) [ 502.552340][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 502.558147][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:23:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e765b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43e29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edf73f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc31c250be3df08a18fdaeee4953a907542558b20167c8b865bee8fb950a3dee2865a9fa0e4a1e965f301ce0a632715c181dbd37fbe8a589bf505e1de890a3cf79ca88223f2c37e212fc97a626a752c551c36983c1202088d8285a1d55f7b5dcc51bd497ca1078b11814fcbdb23e9e61fa760648fc2d3752f1b44745df7b39bf42b77267a0561f3cc268de1bbda0c60a25b0f45e416ace49e11050209b97813f375c4ca21a4e0c2edb80c2018341de6e680c28346a5aaa2c28ef"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) [ 502.629423][T12006] x_tables: duplicate underflow at hook 3 [ 502.635375][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 502.635421][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 502.654005][T12009] x_tables: duplicate underflow at hook 3 12:23:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000001c0), 0x4) 12:23:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 502.739118][T12012] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 502.766321][T12013] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:23:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) unlink(&(0x7f00000000c0)='./bus\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) 12:23:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:55 executing program 5: socket$packet(0x11, 0x0, 0x300) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100c40200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000001c80)='./file0\x00', 0x113d, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = gettid() r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$apparmor_exec(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 12:23:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800f, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 12:23:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 12:23:56 executing program 5: [ 505.381721][T12045] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 505.398949][T12045] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 505.410385][T12046] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:23:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:56 executing program 5: 12:23:56 executing program 5: 12:23:56 executing program 5: 12:23:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:56 executing program 5: 12:23:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:23:58 executing program 5: 12:23:58 executing program 1: 12:23:58 executing program 5: 12:23:58 executing program 1: 12:23:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:59 executing program 5: 12:23:59 executing program 1: 12:23:59 executing program 5: 12:23:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:59 executing program 1: 12:24:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:01 executing program 5: 12:24:01 executing program 1: 12:24:01 executing program 1: 12:24:01 executing program 5: 12:24:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:02 executing program 1: 12:24:02 executing program 5: 12:24:02 executing program 1: 12:24:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:02 executing program 5: 12:24:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:04 executing program 1: 12:24:04 executing program 5: 12:24:05 executing program 1: 12:24:05 executing program 5: 12:24:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:05 executing program 5: 12:24:05 executing program 1: 12:24:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:05 executing program 1: 12:24:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:05 executing program 5: 12:24:05 executing program 1: 12:24:05 executing program 5: 12:24:05 executing program 1: 12:24:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:08 executing program 5: 12:24:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:08 executing program 1: 12:24:08 executing program 5: 12:24:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:08 executing program 5: 12:24:08 executing program 1: 12:24:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:08 executing program 5: 12:24:08 executing program 1: 12:24:09 executing program 5: [ 519.752699][ T0] NOHZ: local_softirq_pending 08 12:24:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:11 executing program 1: 12:24:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:11 executing program 5: 12:24:11 executing program 5: 12:24:11 executing program 1: 12:24:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:11 executing program 5: 12:24:11 executing program 1: 12:24:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:11 executing program 1: 12:24:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:14 executing program 5: 12:24:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:14 executing program 1: 12:24:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:14 executing program 5: 12:24:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:14 executing program 5: 12:24:14 executing program 1: 12:24:14 executing program 1: 12:24:14 executing program 5: 12:24:14 executing program 1: 12:24:15 executing program 5: 12:24:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:17 executing program 1: 12:24:17 executing program 5: 12:24:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:17 executing program 5: 12:24:17 executing program 1: 12:24:17 executing program 5: 12:24:17 executing program 1: 12:24:18 executing program 5: 12:24:18 executing program 1: 12:24:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:20 executing program 5: 12:24:20 executing program 1: 12:24:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:20 executing program 1: 12:24:21 executing program 5: 12:24:21 executing program 1: 12:24:21 executing program 5: 12:24:21 executing program 1: 12:24:21 executing program 5: 12:24:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:23 executing program 1: 12:24:23 executing program 5: 12:24:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800"}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:24 executing program 1: 12:24:24 executing program 5: 12:24:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:24 executing program 1: 12:24:24 executing program 5: 12:24:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3, 0x1c) 12:24:24 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 12:24:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800"}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:27 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x600, 0x0) 12:24:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b72300000000000000000800030000000000387d7f7b3bd3f6800004000000000000e7bdcfa5d171767dd1eb73544d9a810000000000", @ANYRES32, @ANYBLOB="b3797ba187a139c15226a41e8f4095efaa95811ae4468d93c43e0ba69be7e1914b6820bef32dbd8064635d6facabd9d5754dfd2506c4673caf56e2"], 0x1c}, 0x1, 0x50000}, 0x0) 12:24:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:27 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_init(0x20, 0x0) 12:24:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000440)=""/142, 0x8e}], 0x1, 0x0) preadv(r2, &(0x7f0000000840)=[{&(0x7f0000000240)=""/32, 0x20}], 0x1, 0x4) 12:24:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800"}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x16, 0x0, 0x7fff, 0x2, 0x0, 0x1}, 0x3c) fsetxattr(r0, &(0x7f00000001c0)=@random={'btrfs.', 'em1[-H:lo!selinuxmd5sum)vboxnet1\x00'}, 0x0, 0x0, 0x0) 12:24:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000440)=""/142, 0x8e}], 0x1, 0x0) 12:24:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xa}) 12:24:27 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) 12:24:27 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) dup2(r3, r0) 12:24:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x1, &(0x7f0000000300)=ANY=[@ANYPTR64], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x4d) 12:24:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:30 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 12:24:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/648], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xfffffffffffffe8f, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 12:24:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x2, @win={{0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 12:24:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:30 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x25, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "2ab08765a90347efbfb561af08df4e43c1e552dd368c0a8fb52083982d6b3c93c8dc8863965fc92a6986e366e23245eaa32a4cc320f2cd5913aacf49513b40713706e1021fdd27e4eb591e24f1c0f27e"}, 0xd8) 12:24:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) [ 540.158147][T12478] TCP: TCP_TX_DELAY enabled 12:24:30 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x3) [ 540.872813][ T0] NOHZ: local_softirq_pending 08 12:24:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:33 executing program 5: 12:24:33 executing program 1: 12:24:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:33 executing program 5: 12:24:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:33 executing program 1: 12:24:33 executing program 5: 12:24:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:33 executing program 5: 12:24:33 executing program 1: 12:24:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:24:34 executing program 5: 12:24:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:36 executing program 1: 12:24:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:24:36 executing program 5: 12:24:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:24:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:37 executing program 1: 12:24:37 executing program 5: 12:24:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:37 executing program 1: 12:24:37 executing program 5: 12:24:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:39 executing program 1: 12:24:39 executing program 5: 12:24:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:40 executing program 1: 12:24:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:40 executing program 5: 12:24:40 executing program 1: io_setup(0x2, &(0x7f00000004c0)=0x0) io_getevents(r0, 0x100000000, 0x0, 0x0, 0x0) 12:24:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$dh_compute(0x14, 0x0, 0x0, 0x0, 0x0) 12:24:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 549.870030][T12612] ptrace attach of "/root/syz-executor.2"[12611] was attempted by "/root/syz-executor.2"[12612] 12:24:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:43 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0) 12:24:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f0000000240)="0100000043ea486da3a74e3deec6fc5b07650b5de56946c568f95d22467190ba406d59a5958d6f156c9cf502a62fff000000000000e6ff1f000000000000000002e4b8425d268d18c7d832ef076a9c80fbc62f8ba124220a3ae62eeb53b2099e0a1a2660e33977c221ea0d5d", 0xffffff9d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) [ 552.569375][T12623] ptrace attach of "/root/syz-executor.2"[12622] was attempted by "/root/syz-executor.2"[12623] 12:24:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:43 executing program 5: lremovexattr(0x0, 0x0) 12:24:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0xa, 0x5) sendmmsg$inet(r0, &(0x7f0000000400), 0x0, 0x14) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r2, r3, 0x0, 0x1) 12:24:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 552.846026][T12642] ptrace attach of "/root/syz-executor.2"[12641] was attempted by "/root/syz-executor.2"[12642] 12:24:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:24:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:24:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x88) 12:24:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/168, 0xa8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x7a, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) poll(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') socket$bt_hidp(0x1f, 0x3, 0x6) socket(0x28, 0x4, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f00000000c0)=""/156, 0x9c}, {&(0x7f0000000900)=""/115, 0x73}, {0x0}], 0x3, 0x10001) r4 = accept4(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000840)=0x80, 0x80000) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r6) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r6, 0xc08c5335, &(0x7f0000000540)={0x8, 0x75, 0x0, 'queue0\x00', 0x1}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="2400ad30", @ANYRES16=r5, @ANYBLOB="63466fd7296c000628bdf1727000db040000000000000038000000000008"], 0x24}, 0x1, 0x0, 0x0, 0x400c890}, 0x80) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') pipe(&(0x7f00000011c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r8, &(0x7f0000001200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x24, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x4000040) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r9, r10, 0x0, 0x1) sendmsg$TIPC_CMD_GET_NETID(r10, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r7, 0x200, 0x70bd2d, 0x0, {}, [""]}, 0x1c}}, 0x4c081) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="000429bd7000fddbdf250200001808000600", @ANYRES32, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xc040084}, 0x40) pipe(&(0x7f0000000100)) 12:24:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:24:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 12:24:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 12:24:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) 12:24:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:24:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:49 executing program 1: mkdir(&(0x7f0000000600)='./file0\x00', 0x5) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket(0x10, 0x800000000000803, 0x0) sendto(r3, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xaee6dae35afa37fd) recvmmsg(r3, &(0x7f0000000c00), 0x0, 0x40000022, 0x0) 12:24:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'bond_slave_1\x00', 0x8000}) 12:24:49 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 559.077946][T12751] ptrace attach of "/root/syz-executor.3"[12750] was attempted by "/root/syz-executor.3"[12751] 12:24:49 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:49 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$get_security(0x11, r1, 0x0, 0x0) 12:24:49 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 559.357844][T12768] ptrace attach of "/root/syz-executor.3"[12767] was attempted by "/root/syz-executor.3"[12768] 12:24:50 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x4, @tid=r0}, 0x0) [ 560.712935][ T0] NOHZ: local_softirq_pending 08 [ 560.717938][ T0] NOHZ: local_softirq_pending 08 12:24:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/168, 0xa8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x7a, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) poll(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') socket$bt_hidp(0x1f, 0x3, 0x6) socket(0x28, 0x4, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f00000000c0)=""/156, 0x9c}, {&(0x7f0000000900)=""/115, 0x73}, {0x0}], 0x3, 0x10001) r4 = accept4(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000840)=0x80, 0x80000) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r6) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r6, 0xc08c5335, &(0x7f0000000540)={0x8, 0x75, 0x0, 'queue0\x00', 0x1}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="2400ad30", @ANYRES16=r5, @ANYBLOB="63466fd7296c000628bdf1727000db040000000000000038000000000008"], 0x24}, 0x1, 0x0, 0x0, 0x400c890}, 0x80) r7 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') pipe(&(0x7f00000011c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r9, &(0x7f0000001200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x24, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x4000040) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r10, r11, 0x0, 0x1) sendmsg$TIPC_CMD_GET_NETID(r11, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r8, 0x200, 0x70bd2d, 0x0, {}, [""]}, 0x1c}}, 0x4c081) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="000429bd7000fddbdf250200001808000600", @ANYRES32, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xc040084}, 0x40) pipe(&(0x7f0000000100)) 12:24:52 executing program 1: sysinfo(&(0x7f00000001c0)=""/247) 12:24:52 executing program 1: 12:24:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:52 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:52 executing program 5: 12:24:52 executing program 1: 12:24:53 executing program 5: 12:24:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:53 executing program 1: 12:24:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:53 executing program 5: 12:24:53 executing program 1: 12:24:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:56 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:56 executing program 1: 12:24:56 executing program 5: 12:24:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:56 executing program 5: 12:24:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:56 executing program 1: 12:24:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:56 executing program 1: 12:24:56 executing program 5: 12:24:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:59 executing program 1: 12:24:59 executing program 5: 12:24:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:59 executing program 5: 12:24:59 executing program 1: 12:24:59 executing program 1: 12:24:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:59 executing program 5: 12:24:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='@', 0x1}], 0x1) 12:24:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000200)) 12:25:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:02 executing program 1: 12:25:02 executing program 5: 12:25:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:02 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x111042, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000180)={0x7fffffff, 0x5, 0x4, 0x0, 0x8, {0x0, 0x7530}, {0x5, 0x2, 0x19, 0x84, 0x9, 0x40, "9ee5a62e"}, 0x400, 0x4, @userptr=0x7, 0x4, 0x0, r2}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000200)=r3) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f00000000c0)=""/126, 0x7}) 12:25:02 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000300)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x600, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0xa366, 0x1}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) [ 571.776352][T12926] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 571.784811][T12926] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 571.841437][T12926] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 571.880444][T12926] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:25:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="232120ae2f66696c65300acd7744a9674fb446a85cc67506acb18986822f6da2fdbdc389cb585b507572615962dc0fba921a165ba4a50a1104a0503340957a1f5ff339cbe9c35620df5f0bfc0383a7a88119a9d33e3ac5796b1c16fd724f883ea8d3c491d4ce6bb9c2d5e178d4fa3d9caa507c97bcc48320c650b4b2209af09bbdb835bfb4ba224e43a12df93c3a422d436cc95509408bea3fef473fcb89db39f5f6a61771ee7807b72b4dd0fb3bc4acb735deaf1a364bae0872e1ae02f0c0b92d921478dc4048639d223393c50dbdcd8272d9db4e6e380ccc4bc6be2137ae4bbed8602c73d2ef81c80c2dd62c98cc52ee5c3c02"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x8, 0x1, 0x4, 0x8, 0x0, {}, {0x5, 0xc, 0x8, 0x8, 0x1, 0x8, "f7ec25fb"}, 0x7ff, 0x4, @userptr, 0xd48b, 0x0, r2}) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000000c0)=""/32) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0xbf, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 571.959881][T12938] overlayfs: filesystem on './file0' not supported as upperdir 12:25:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:02 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000300)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x600, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0xa366, 0x1}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 12:25:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000000)={0xff, 0x2, {0x2, 0x3, 0x7fff, 0x3, 0x6}, 0x6}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x6]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) [ 572.294269][T12952] overlayfs: conflicting lowerdir path 12:25:02 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000300)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x600, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0xa366, 0x1}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) [ 572.467055][T12959] overlayfs: conflicting lowerdir path 12:25:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:05 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000300)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x600, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0xa366, 0x1}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 12:25:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0xfffffffffffffffe, 0x20080) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000400)={0x2, 'team_slave_1\x00', {0x8}, 0x2}) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x7a, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x18080, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x54, 0x1, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x34000084}, 0x20000884) 12:25:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) [ 574.786370][T12967] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 574.832253][T12967] bond1 (unregistering): Released all slaves [ 574.880968][T12972] overlayfs: conflicting lowerdir path 12:25:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xe18, 0x109102) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r9) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r5, @ANYBLOB=',Tt]>3', @ANYRESDEC=r7, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC=r9, @ANYBLOB=',\x00']) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000140)={0x6, 0x8, {0x0}, {r9}, 0xfff, 0x200}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f00000003c0)={{0x9, 0x4, 0x7fffffff, 0x4f2db9fc, '\x00', 0x6}, 0x3, 0x3, 0x2, r10, 0x1, 0x8000, 'syz1\x00', &(0x7f0000000180)=[',em0self\x00'], 0x9, [], [0x4, 0x8, 0x4, 0x1]}) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r11 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r11, 0x12, 0x3, 0x0, 0x0) r12 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r12, &(0x7f0000000080)=ANY=[@ANYBLOB="232120748205ad6c65300a8678b8948e8f2593cdc0f24727ddaaa6033de3351100bb3de24b02c785eb522ecefd2514fdd9d357f9a1e080ab4f739e2e8df46bebdf2c6022d0ec73a84ca27a87c662be28dfb6f5a97ef2b4d76781439c76"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x1, 0x82, 0x5, 0x0, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r12) r13 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r13, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00S'], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r13) r14 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x842) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 574.923032][T12977] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:25:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7}, {0x0, 0x0, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000002c0)={0x597cf64934e4951d, @capture={0x1000, 0x1, {0x1, 0x67}, 0x1, 0x1}}) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:25:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:05 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="99", 0x1}], 0x1, 0x0) r1 = gettid() fchmod(r0, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) prctl$PR_CAPBSET_READ(0x17, 0x18) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 12:25:05 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) keyctl$session_to_parent(0x12) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x16, 0x1, 0x1, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x19c, r4, 0x401, 0x0, 0x0, {0xb}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x19c}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x9c, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe57}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4004044}, 0xc010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x106, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @remote, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lseek(0xffffffffffffffff, 0x0, 0x4) 12:25:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000005600)=ANY=[@ANYBLOB="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"]}, 0x1ae) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r6) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000000)={r9}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r9, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000340)={0x5, 0x8200, 0x60000000, 0x8001, r9}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000100)={r9, 0x4, 0x6890, 0x7}, &(0x7f0000000200)=0x10) write$binfmt_script(r5, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r5) sendmmsg(r5, &(0x7f0000005400)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x33a, 0x40, 0x6, 0x2, 0x81, @random="f0e16741a086"}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000340)="64bee5b9a379fed7dd24c4fa0c189e8bff1c1aaff4f0b4b7fc42aa03adf74272b884c5af36dd140fc4bafcfe9ac1c57acc6ca9a6e3a546a2208244bc453ee682c847bd269e54ed01a105bf8c3017d815840899b699762971c8d47bbe6a4a7bb99ae2730410f0d79b4902091018aa707b31a2a0e7903c720388a40456a628c094fa285a436f0b6d7bde29ca2c3b049a6d32419f573205f737b34964c269fe8a524c533e078e59c4dddcbcbcbfebc7061763d9a5c79436a2b38614e45b742d66475a6994299f61e5fa4861acc6d1690f32ce0a86f2b15346603d6c0149", 0xdc}, {&(0x7f00000000c0)="9dc415fa", 0x4}, {&(0x7f0000000440)="ac6ce7fd791b7edcbabd84e4f5d36e33565591430942d50408e4c0cde676a703d49ab2faf03183a0d741a74822d8088b072382689d7c26e8b3ae081c3edb5a21ddf0c34a6df18fb9619871b75d3a3268c58c9e96fe936e5d720f3b7bed2f39c11852e26536813d2e013c64cce4761b344568f8cf13719522842162929f025edeed875e650a417ad7a43b79ff282888746f11c9c03a514cb6e0757ab4c91040cc69345e3a201fe5b98e3bec25582df487b852dba590bce6b49233039934d312dead62d750e5fd7388d233dc5088d762706a63b802f474faa84578f2dd408569ac7c5ab3b2ee32866c7388ef35", 0xec}], 0x3, &(0x7f0000005a40)=[{0xf8, 0x54b99eafef608946, 0xb, "68523e824d655a47252b8d697aedda00b15f9d6b939ca08380f1c7ffeb45da2c87241339bdc388bf5e21610832e368cf21e8b1f0e03333dfac3605ee35c1db5f860313d1d563b1a68ae8855e1b9d7266009a7a34b1f305c4fdc064524d2fb198a1bc3b2293397e1cce37f9952331d3178f107b139e53201a285af368526b86210a65fb498688f01a0c238cbdca208934ad833d7d4193f31295eaca0869b838bc495cbf3fae5e069c8433cbc6bed4121230ade1235aadb6876e89b7a3f6665ecc3c5682a94cf781e2895a579a31c1d4bfc9163c9c4fce4a3c4f7636520f5048ee426c154f"}, {0x158, 0x103, 0x4, "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"}, {0xb0, 0x109, 0xfffff8f5, "708e36d8cee3caa6529b94ddd97f6b527ed974f22be3ec6552feb2dc7222f664615dae83bed60de044eafeb90052f92b72e4354663a611ce177b524619809418d9f498b2b5062aea92540e99c486b7f806c75487a794ab7603c4b074e97ce0b230e5bdde6ecb0b6b5626a031f5026dd571607b02d7f936dbfb50dd618a4557f4b5da54e39ad60c5e63b2ad1d228e13f73d8e8b2a39f1083ce2b6a07c59"}, {0x28, 0x29, 0x34b44896, "1d79e1c6cc2823caca592c3285216c28cf53936e"}], 0x328}}, {{&(0x7f0000000580)=@isdn={0x22, 0xfa, 0x20, 0x81, 0x2}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000800)="9faeac38c3aedb41938927ed2abb6c3d78dd0e374bd5749f125ec3ffe09d2be4a3059e2b100e3e1fd6ef4ee882ec940a766d33f4ef4b33c795b5985cd95534c8b1eb5d18b455295af09e6cbf982f4e3bb4d59361c7195fa2f8b97f535837c73f3f6aff758525972378ea12845706b18f7649754425e7974178c1eb923cd0d75bfe1ecedd249430ce7482945dd6a12f441189ff61a3f7e4a82448f893906a5f5ef47ec1ccf6d369ade640c857c4ad40be95bd25032bbac989a57536936176838281d4359edfc2eda6c7ac5708d75dea52705f60b29068ab8167ab90", 0xdb}, {&(0x7f0000000a00)="dda857f8fd950322b8eefc2c43c1959d80c72273ae9629cdba4159ab559fc403e9a9ef0f8138ebd73ff58b95fb91dc1ea9ea6f92c142228db744facc46714aeafa1b9b7e79926b179c32742570f4acc2c18591598c0db5c8b1358634bb8a3f0595e001f850bc4e47e665886974617216f18496fb27ad8eeba838aa388dae2cad7fa3d47d109f152dda72af1624a2ca74ca", 0x91}, {&(0x7f0000000ac0)='V', 0x1}, {&(0x7f0000000b00)="dda1b8d33013f3084f2a3bb1e6e5d25cc0652442673d2dd0adb0db69714cb799865bb261e7e75b897ea26608ee61be527ba27f31283d7d8e2360b0eea933b12b19cc53f70edfd317f35a3e29d6fff8c36c7e90cf60c8e77010470939cc3b653449953b73235bcd88d1d4ce501190974e461a4c7317e639f7c2d2aac4cd6ff67f258fe73208", 0x85}, {&(0x7f0000000bc0)="ff0b0c7a6863717db054186509b95171210c380307bfc6760179e694d2de487d9a03862463c49b56c6b13d6c679b2c5e0774fd624aa2b536e1f55fa6aa9260d59115190028665ea4b6d6691a94c32a636cb5482dc09a3f79b3f22d6cc2548e1bf1913c4334eb5b692d3cc2d125b76999ebf781", 0x73}], 0x5, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x12c8}}, {{&(0x7f0000001fc0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x5, @empty, 0x4}}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000002040)="cdaadb1fd7802d7a54cc7d24958672f1bd1b3ab070f254d3ce516a9b9531a3e1008d44f2ad7fcdadc223ad5584741564998e5f4583fe5bb1ee6cb0962aed9fc2d0c093ebd7d30fe5a6db72ea16a2b1b68cbaabc0bb6622e93d6a301f4d", 0x5d}, {&(0x7f00000020c0)="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", 0xff}], 0x2, &(0x7f0000002200)=[{0x68, 0x1, 0x4, "7d16f7c0257c4dfc6bfec5aca2284361796c44a5b1067545b882763e6a75798eca742ebf42af339c48fde22e6fa7093a8be7e41af33a8972a0b814ee495b81ef5ec9c7bfb7a711edde95d6decdd7ceb906cb769ea25c452f"}, {0x10, 0x10d, 0x3}, {0x100, 0x110, 0x80, "2817642e70a9848ac23bf5ed42a4ca1327f993b20ed7bdd8e8785f2ddac6c5f1ded1fd7059a846c13fbaa6fc60ccc5879b05404597acf29fbe00b46a073943468039bf401a9bf3e517034992aa071bf7448f6bc0e1e30727254cb045fd976221b9b82b826d27cbefa66cb035d985456deccd2bc8a71bc0cbb86d84a6c58d4a6e98d003d843bb76f1b0d19a82dcb2390af8fd59e9b33a40c4bfeb23bef32090d8e6f7d98921f8f84e696ffb7b39ab87cf507ec7d68fd0dd34114bf944143365ab1a0ba47c6a36fe80d69a0a6f58e38809e29120dc3c9d71d49efa45d8c3a25159797acf634bc9e02c0cb83769fa6f"}, {0x78, 0x105, 0x56bc, "45a3cd56b0d824ab2ea82af2b3217d9031244771a818ab759a90464fa19fae7b98ca69abf754256cf76133fc45e25d3db229c7b6cdf63fcf542f3de03286833e38747de64802b192bfd7bee411cc04bcc0ef3e77ff1dae7d7a95e7ed964cecee0c"}, {0xf8, 0x0, 0x978, "3f0ff728f87ef99f4f47363ebd5f525e968ab1392f839f65873ac072b8f371667d2b1cf482cb7c63c405013fc9f368a38a0d6829b51eee4c524a134ed754544a63519232e3b139436398691f80b17fb04b9e44eabb2a7f875d520fb2f9a6d54a3ee1056e2ff00e199093500125b00baf43d8494254965e61cd45d2695fe622ad87699a919a491ead9cd2f8e65b0cef5d7a0923362fa7116c6b82c185b39b6626736fc7e9d8840d43d03ea299d9eeebda254f6a7a725f93ee7be2a4925ab48381d91340678f8613c52de7b2ef33b718da0d33c1f31391f79f8486fd0b45f3d1992662d29c"}, {0x78, 0x19, 0x3509, "8e634b1e26ff1faa288b392f93d6b0112de0ee1db53807335c9e3dd1efbe6fd7714db88fe6042091183c871106f40b3b6ac780581eab922f673196232dc512fd9d84451cdabcd87fa7d49f1231d11533dcbd0bf532df7b7997149790ca46d3f3fc8f1ad7474ba0"}, {0x30, 0x115, 0x7fff, "b6ceb9728eb8c387cafb7a5ea7e9946b94bd9ba1bc80dd5b25f4"}, {0xc0, 0x10a, 0x4, "e198aa278eb12a2104a5765b19df535a58cc75845de2b67761eb3259505591cf78726cb3dc1c3d30284e74bb0ccfd86fc1752fbfc25efa68757f9cbfe030cc88227c1eeb0309e1df8d40fc4afdb813e32592459dbb6257b918e69df5f3c065f1fba88cc318405d14c8dbe2d30b15b6a65a4c4307dfbed534867f3ad9e5ae6d4fc149d706d2f9fc82a766524ce67fe8344d16badceffab6743dcdb01c0dbf24e553189b7bbf8683db533e"}, {0x80, 0x103, 0x51b, "3d111b4b01c0b1c2a96ecc93c2acaf1c05636fea9b86247cc3bb888e3d900fc3e6223a32cdd83799a937b1ce3503a2106520a615fbd3a93f20efb9d4b7099678de23acebd33587253e2cc9e8071044e3dbf3a2727505daf8eb0e332bdd0b3feb6e859d0f96dcca5f04a5f7"}], 0x4d0}}, {{&(0x7f0000002700)=@in={0x2, 0x4e24, @broadcast}, 0x80, &(0x7f0000000180)=[{&(0x7f0000002780)="e3cc2b56c0bc9f76e0bdda87b299be721459bd5c35ba51051fc75279108c17b0864d288f7c5f38e3a609a8705d2fb67bcc6374c4249ba722a98f268b646a6f759b9c4ea0e4067e7bacf90190cbaab6be793e51c3b06923cd349a32ef28d4893e96590cc2af8f19427f9d98c34181d7adf081f256f9c4cbbb620091bd0bb6ea380b7e9e87987b1b88e5f4d708551ba9067c1af1d2cc75666a28bfd16cd2f906c356825f2d32435d0851be2cb01f59c55f2d4e7f9a576ff3c2b4dc572bc17338df3cf8ad4bcfe8266d1a7e3c6f882050f8e4cfa8767ca8f207aef160", 0xdb}, {&(0x7f0000002880)='i', 0x1}, {&(0x7f00000028c0)="5a16b7b1ad67a7e456718223cbbca75212de6a14b7e6dd286b8521a1cb30d03f20cd925eceb1b30c68b994d1e142d75e2bd240552733337b5e960890f5e466a2fa14bc5ce8d6aabf713412bab3a561b06e2c34f3c152c2f963013dd2b3135d83dad6af57f4f7783b5e9efdd11e4b92d9cd76ee58c28b4a8568c206fb6a791c74a6c7424c2804fe0123546b47c08d4877399a02acda17fb9380be55871e9310483a0a1c97babe7bc7f28c6598790278689266637b4e269e9c9a3154992388c5524f7852074f4c18960e92b6a900d8bc520507948590438739f27ac6d936b559e4c3bd", 0xe2}, {&(0x7f00000029c0)="0081d8c2ab435deff865c0d30189eb42669df70ee16bf40ea70c500cba91c7aab2b8709bcf7279c315aa55e7bd85a24c338c24a811fa10605bcc6a3835199de28f1d76d1a237efd7cfd2e0a54073a859a15af22d57736989ebd94f3c4e7e2b285dbb58ba8b60f19806294a7deeb62ed2eeb1a2aa80683e98bfe54d1ff4c94389981c21fe09f84e32f39bbfc1", 0x8c}, {&(0x7f0000002a80)="3c47eea3176cf875ac0218be308d328dcea348250c1b5cc46e7ed3d9d1dc82945248cb507b33e083f746da7007b6fa3a8f8020a304deed0b02ebf6840d5fa6e4b9634ea25357f7d50e159fc609776de1f6fb209f2c66dc0b579dc71715ffe176d483e74b8537673fe89632c915b496adc70fe11ffd34fb9d8727364b3abc8133c3ee011295ce612e96fa7604486c7ca474285a74ff64fc15fb8bc2fd23d82ff832d2728add6dc8783c1a", 0xaa}, {&(0x7f0000002b40)="1a00e3aa9ef2b9d5c86bbf6f8daa4c058fa50c5f966c75a2931670cf14c7802b75289a1673209762b578c3626eba82c6b8f77133d74e1bfea08cc9ecd1e8836134a064967ad307142da333fa4011f82c8909812966c088a71fabc47f0332bb8d540d585bef53565cab3edab88360439171e25ac1021fa7bc15ac51a9d420cded8d396b", 0x83}], 0x6, &(0x7f0000002c80)=[{0x1010, 0x88, 0x200, "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"}, {0xc0, 0x3a, 0x300, "a5b920bd792204037edcba4b0220e3038e7f48da41925e568e7a3dd2d52892439426c90513b09ab577524211b02a3435e7e2d6a2d85a565261ec558b0fe2443bd5fe38913fb1eba8589779717df4ef99b3958e444bf16aec8f67a975faca6473bcef105be6b7177150efc44991d3e98dafbdabd9ec78a32ee6781ae6792ff3f36bbe3629f1d8852a2fa4a6a5d47a0b9fef0e0f21d35ba59ab2029a1c66f027580cd899b112f37d6f331f12a35632f1"}, {0x90, 0x110, 0x8, "a2580a3319eb0f827e0866f3837a223d19f10de02caf0ed1ad6c5aec90181bac188485288b2f44ff411a1a1528920b7477ff10337f348182ff6bec76abaf1c498eacc535f29011f63ec18b236a399d85067a8f6ef813e6815fa946d30fbb5254987faf93597accfa2d48417c3550062c128be4f56852a4a028b6"}, {0x1010, 0xff, 0x10001, "2131f22ff2f434e1866f55cf544dc3c6b0ff7182a1c16aedc22f6bc9aa4fbf2f40a7656ae9d682d6b7a3c84843823cff4b4d14a09fd60eae7eb904f9af427bfc53d42f72bf65844571b0cff8891c6f9245722349524d99d065fc0b4c6d04bf2e2bdc8ad31717889a31d63b0e46304d6ecc7add1ce0988a4f2249c8966f9545a7d8e795350de8eab045cbbc6b229207e69d619d2d966b64a756892eb12e3e7377ff210776b86e8767891f9ee7be41d819671fee2d8fd0c0ea8c191914eec0009d8123771551998753012e792db49dbaeaad5aed919d16a4466af218a28bf16734a0d42b2b379d791de2f7d601e1c2399f1bbaa7185810c8f491b9576b9082877d0259ad123b40e984e204a9a32dad95c864de221c701449e4cb268c5ed47c52726c691f2efbc3c66d6c9eeab6cbca33c2bdc0ef40ac7c35d96431e19b1e6c147f9371171ab35070c326d1fc15a9d977b1e435abd24b1abbd6a75d065a076c61ab6744abb58904394229fc767dc962f459e1c06bcf1f0982742a9980b1091094c12bbb8a380297b0fca0120e1128427ed25696926e21868b1996bee6a2e45286fb525b98c71f6ff18ed7fb30d385a94912670d312949141322198bb9ba4eae69312540b8a040834e301dac2bbd6a21b244a6cdf5636dd109accda4868461cd89c96d2c6254852091c78384e42583b8a075054d408517c8b594cafa7c5c2a6df27e9f5cd5c22d80a3d46908b8689f0fb6090001c59988e6ef06ce71b16fd8203ea7bea2a0ae3fda4de769d1a11bcdcd8f39f3cb1366020a7f19c2041e994a2445ffbceb0931bce1cd3b0677bdc59186beb920bc284a74596f54adb39e322991a799e2d7659dc77ffb4246fc2d5aa8ca3212aad8c74c77f4f1fb7294c621cd89913500472b54a6a2df3918f3e1c4334510e00e405b2a0e11462eb6a40bbd54a43fd2a7860851d3a5cbfdc965b66fbf54e4cc6d76a5eb15b840578be3489dd844d774eef2e14940d1ae45f9549affeb9b1d35ab025c9939cbd27179e5429b52b0c88a2b3c03034c58814e788a0fa91769b4262b0b59f9c0e9c8e751b2351363f62fa0970dc4f9f49f2f3eb368e23a9d0386599d8d8a6492ee6a30ee821da629a0ad382c771616331039f034479f660d930bec01ab343dc5e421b7d981742c0d3501300d1ff74b037c2861109906ff5b83c460ba6304614185d55ff45ee24e481804c112cdce638a5dde52595756cbdfbf5a0b7805f4d5b11063c769d25b01d7fa3d9f7cc907c2103d625d9a5c4a92ec004b4ff6f087d7d1db7b446bf98e003048c5a452265a0f7a7fd46c00b2bab597cb5524075258536b8f7c725acfc0bedc21ff4b10192b2ff04efa6954026011ffcd9db93559c10052c346d9de7905a310805c48f0353b5f31e9c7728388f76bddd1831f20beaa2589d871180d5e2df4fc9d640681c3d27968b178a0e38186babcad0897adc9370d0d07c149ca6d2330e90734ac99562ecae8e11f88dc194088c7dbe4540522db84e83cbc0795bbcc0133965c781864ffba5e56aba43bbea6f7e4adaa077d4ea50e13b811f25c8df5306c4d0263bd8f2532e1e5593e68acc6825eff2104c3d866574a7a63acc30bc62fec1d6618ae18b433b0fff7cc980aee28cf6633316b903009cd8f562461b8f694b73200073aff2143b99f1682bb29bf2086ef01e5607a70ce69ead481209ee5e3473e6438fc6def20d267d2c26f882a68890f34a924d766a323e14a6dfd1a242e9b91039e0061ae67a232fc5fccc03d39e920606b884c604a7078187d178f454b0f1da32aa629107ecb54d53a7ec3ceed48e069d27d27afe731a80904832b1e5ffe9321f78a8f1278dfbc4cbb9e656d0ecc063ce0aff6f06795ba52986d1fb4923890661090092528dd6a8b3492a464e36ae8bc8783725dbfa4273efc5770d20aee144d4215414799ae43f7c55a3fc89234f3a7a0f147f4b8204c1547c18553ef220b374e7bdaef9a67846b98f46371d3c2f70968c4e3567918d1b6d14d0d36fb5dd096405062db3386f5f167bd68b752187b92ba6b3e6162c88ffe0be09e7708398bb014b32fdefb2c473c2dd8776ac4a2a14add3df042a130352e3b95ca8a0163c6aeb0732b9a76e1853fe4c948ac102ee6e0f98e873880421e7668595bc06e82aec4b291e35bdbc945e41830d145dd176542ab7cff7c7c0e47c7300a3f82aa0e482c79eca8569f352c115d07e43d1e2d9c4d57504b8f653b26962b34a4087d8e294f2d16ea5521505d2dd620658a9263bcb086cf3b2eaf004e829893bf996080cfef3e4b56ebc6711cc7217edd2b8eb7f6acfb0c4c4f55a06f8dc2327d6fb199689f41f61f12dc9a40d4f261010d1bca075f3d71575ed7d6238b0053c165a5691f6f22cdc49db5d0c375f290f4041ba908d8148ef671efec97e84ef5b29824a01bdf504a9170434822ce66b8a620d5075b8f74ed1a8629768ff400389ea656e209baf8f5f223f3a02702c74684f3596896f81a40a335680638aaa19cc0dd63422eed1af9afcbf11f59a03291187c475d8494252d02b1c4c59dc705b615b48d1b7b9d3e186c1f4fe3e00a36b834a70bba43f25050524c79817f990f772b12d8af303a4db8ffb23297388562eb72ddf19eef95d8797634c69a69db446566b09ab007e756b0dfb9fa04d589015c61ace141eaa16c65fb3d1d6e7a214a4d9c3c2a22d9ee368a1ec42e11ed2b2b279f8b3bb8d6484e38e786a797ecd84211169446ac3017ef46977f3b4261581da5b8a4cf8d26a6f3952a8441dc0ec0cc6362fff230f74bee56d68f1f32e35c428dbd45cc1748bbd0973f4a918f5d6a8fec0b9543e03fa90b4edcb4eeade128e863a971694eec727edb4c6b3bc457f850d47c7f512affd7497c1bd7bb5df79f68095412f5dfd5e959585a1294801d6480d00821b5d20e9847540cfedd0c01cb9f7c20da572e6559db2e5b0d4f85121c9f0042360ad269f3657cebc92dffc0646357243c40be8f2ac9d4f17ff5510ea0debeabe060a062a226bbd551fe0b7e820b15ab43c700f2b263562c5bc842cb069440de0cbb296e638d15bb9a734980d8282e8abb69c76f313f811a83ff55a8185fcf301d1a6507035f398e08d705c4c2f9a89ca9f8035cb7e72b7546808ac5faebdd3e18259f7d64f24980f0f65ea3303eaa8ff1b7e9dcf3573aa52b308fbfa68ebffc6fdf35b68ab1efaa1ce4d1644fcc91f927604a407d1b62adb48a1238e27ba9c84fdb88be0f404279013cff3a498844d998295a0213653fed0bc3524645951ba278b210be2534eac99d5ab64e831c27f1de281061838561db35746d0001033e2377bd61e85e4ecd524fad7787d96224f49b9ea1cb833409b153cf65a961002334887f6facaa23789fe29e4ef14032f73af23ee43488cf296d9a169cd2843821ca385f439e30cbd0767c3fa84c02bec8e8eac6fe1bbfb4e061351bf3e38f4f5440626b9a02bdea3e344d1b38db0b03d2ad21bb0afae07dd56d54a240e009286058375900eab367c6e4704a5514c6574d8a205a0f40e9caed879d5f717fee7ddbe7b91390d8137e76ffd43d1dbaebcd2e4b3827b57e05c2997552b3d0aaa661e22640d3916230c3b2e2e9f6ec6b5687344e98dd012fb1a46ac7badd4ac007adeb44ccc820a5f06a3cce0d3da7ae88d252606e8ffbcc8ebd73345a2db721de6f27bd35bf68ba6dd16216cae25596e965adb08cc5aad467399b398e130470d7addfa345c59d7814ff4fe06db1c705126a54362a67545805037e8a3363bcb272113a18f0c54d7c7cdcdb274aa61767720059fc2267c59d7a5f27ddc50151c5ec0301fff3bd30f2813b9fa98e34dc5846e774918121fbc4cb92dbbe299e29d8b9c9afb30dc21eac219b53276b6021c2ec1fd4a320384cb24e099421acb2165ca8073559464ac873cefe8688fbe7df49a81d0897518083c2179498faff29e5361abbfd4b659e2fb9dd3e50a14d577893a34efe8b1e442f48495b39f86274bbe65633c64d74385a6621fb255bbd19817bfeb23cdcfbb5a513fd2b0f67fe9cfd4d3d47cfc140a446857e7d678f192c9107ed70694e1d7fffe5d5d07f16a0dc1b3712922efd8c1483b914aab39c758d4e4ef91c8678cd9fc8b1de53ed5aa4bff70c9a2d0ccde93b257a8df0cc1be4eab23fce9a0319410027d002deb8119bb8a7196bb123d1b9845023eb48b1768b3d892a2810f79d9d9488b3268bedf279f4de3d586a1cfc10f0cda5e74331be5d78906a0ab104a2f2f1f6a67b4a08ed3d0832a5fb0de90c0364d67d7e1e7f116055ff181a71ef202044658827ae60bba4efcb6f99fd5e6b02eb8240ac56c9e6153705f03aec681f066f980f36b3aca4448d3782bc04a735e51e2ee2b01040a943b888813da4bde6a7837843310f83c2bb2e9970f9da99f5f08b8eb892732ae4a51c57e81b6b9308e9f5234c4717f3b943ead63769d096aa21aee22fa987b2680d8d4771bf46e1c7da8d44355e7f716e7ac04e56fce4605341ee45b91b1a22fa984b6d7fdfed8e7b5de407b437002527489c0c91aff65738d8aabb94a265f482f3f14e907e1962b0966458b75d8782408a90ad61d808b43c623b0c9cb3766c5aa340f9f0a8ada046636449d3a866ce6522192a037b45caf4673f6e738357715394556fa5a6550a0c74c80150dca5fb4513b21beb1b1c70e2dd5037e7c4c758eff0804711570d8edf8cfeaf4dd28714f3843e10bebaeaa076e1251bb9ab89da1804665023a190a7c86d31d17dec4532ec5c5914318973fe043070f64742b7987faa9b77418d0171ea76734ea54d2b6d2a0e8b5371a418b6f8a618af008b97b94010bb7e7a86675cb5ef51f72b8ae38015dcc8749ea5859355ff34f4653083db2e87fb3c4c0838c05b09e60242e42b8220979699aac7afaece20a36985319f903e53d9a4f901194574b8d88f9065217c955e0e286123ac16eec51a1d6d611023f7ced8dea67e5f8082dc2becebf0a0d1101a9a4d931db47b898289dfd6c37581b350d459f99d7e5f0bf58f1071513b680d0c3c6edb56ca26c490c4ebed998e1c87829cdc43fc13b90e7765045d72b1b9d1e3cebea07c73099ed059a397910446726b14a81a70be8c9268d8cb9703b4771720370c4c318b9dab2d44ae509b6c5692425b722fa278941e4896f81ef6a2733c6e750a103fec6c74d5f9b4fafc17118361137b8d5e0c38bd683e28e5b3383cfdce483d3a7e2e9d41d41d34a83bcb8dc3ce654ab142636c3bd978782575b445965d206c3527a12eb0e7979f94b60f0f283dee7fb4165ab798c343f0b09c2559d32829110dca97c467239a073918188a8922a680e8a70473f07c094f7cecd37e9db81c2fdb8bdfb2c17021e50805129b6a5c881a2c80ab30d86e893d17d7e89cca4f5c6608f0f4b737b5b024b3d645be5cfe5bccedf4b97abd28e97b49741bcea61730feb54bb14f1c498402b7d3de0c5d11dcbf664d1dba6d031a2d4cfd5f6a688b961724603ab3f4d2d64b4fee75070b6d90dcb3a13b9711732e958bf597b269455d478d4b135b716f807ebce54e9263bdb687621ecdccf97285468782110a95c171d23677fe8219e384f8d36f8d5041641f6bdfca26f60a73a69b21ed6db7e91de396d32540679dabd0bfbadc0e33f031d462fa37988ba524353dedbf233a1eb3906023cdcd535db073437c4855656a8ea7a39875264db3b91ac6921c992d67519644256e3a5a7225716f7fffc8020599f46937134c3bbba87264c93388333200f533e1db2f7a507cd70e6fb767"}, {0x80, 0x107, 0x4, "0f454189d552da1d6a27bcf09a0ba840d74656dd5998139c7ff6d77c15cc332c47356ff258a5ef26f85f70dd1bc9a63cf7e2f1f0c27f12bb3de48fb4a3bf46a883e3489d8b57821447db6b337dc8ff28d55f1c2e19121e350622a143a10521d3d773ddf06e9f2075327b5603d5286b"}], 0x21f0}}, {{&(0x7f0000004e80)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x5, 0x9, "4400fa448f123904ba5fb033a4eeb55d4f4ba2653ce5a1e6a40d619ed8303904d0a69b312f1ebe2f058bbc9cd858f7b48553b4b2cce121c6126821d1edc301", 0x15}, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004f00)="33ea9d96e534455e5f26052a90d842fd225348061ad943b070217faa493c93c73e946c88ab94103a4f18b60220ffe69d8c09177f5aa15fdbfdc3ea0f63f50efb244926c243b0d835cbb9aed1625bc78da34d2c3e7504f30f4bae128bf1894ba115c634fac8d85e4a6218a3ec7fa95af7fc58a8961f", 0x75}], 0x1}}, {{0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004fc0)="5fedf885271150a89149e8b9366604d7edf5f1216a57da2bb1cf7bfc3252f1e2a42190956fb780631b37f6310e0cc28eed7ca8f962c13dfe0b718ff2120056240dd701794452e4adecce40ad45588b1c5e4ca82cce30b161d404efb30858ed9e046eb29d7fe7e45fb34a0e66680d036596bcb21e6e4094acc88504c7b8531dabab48bd1ddbc76c0eb06f15927ade63706ec8ef772103aa5873f367358f348800612964e721589035c53e1361630181a377168ff178b1d8e8d100fa7ac9f6bc4e77474c9956a7cfaa9b", 0xc9}], 0x1, &(0x7f0000005740)=ANY=[@ANYBLOB="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"], 0x2e0}}], 0x6, 0x4000000) 12:25:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x2c, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'team_slave_1\x00'}, @TCA_U32_SEL={0x14}]}}]}, 0x58}}, 0x0) 12:25:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:08 executing program 1: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f00000000c0)=0x5, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="fef6212e5d2a0008cf333900f4d69d0b7599d64041cd522b0f7334859208ef8bb366515c4be853347f55069b9b1e044a85075300000000000000000000000005000000003464f851ae8c8b96e31f4ec6b5a6eeadf0d144985489b39c2ddd82005befba61dacfcb1e1f769b7d063bf5bafa42f66a57716437030817b194129726dd97e165427aa1a8bd87922aa4f605d64a4709825f4e01e735db91cd28d8de80b089c181d877ee15f44a7e7e56345ec74238c569ef2ca57c835f5e4611275231f23d4063ad90e5f6a23c07464654d33020b5867497bfc1cadf4e9b3d96deb717488e9a27cc40143d00"/246], 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = eventfd2(0x200, 0x0) tee(0xffffffffffffffff, r3, 0x9eb7, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0xa3c8640967c914a8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f00000004c0)=0x8000) unshare(0x60000000) 12:25:08 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, r2, 0x200, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r5) fstatfs(r5, &(0x7f00000000c0)=""/169) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0xc0, r4, 0x501, 0x0, 0x0, {{}, {}, {0xa4, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\x00'}}}}}, 0xc0}}, 0x0) r6 = socket(0x0, 0x805, 0x0) sendto$inet6(r6, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) 12:25:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) [ 577.911068][T13023] IPVS: ftp: loaded support on port[0] = 21 [ 577.987400][T13028] tipc: Enabling of bearer rejected, illegal name 12:25:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:08 executing program 1: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f00000000c0)=0x5, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="fef6212e5d2a0008cf333900f4d69d0b7599d64041cd522b0f7334859208ef8bb366515c4be853347f55069b9b1e044a85075300000000000000000000000005000000003464f851ae8c8b96e31f4ec6b5a6eeadf0d144985489b39c2ddd82005befba61dacfcb1e1f769b7d063bf5bafa42f66a57716437030817b194129726dd97e165427aa1a8bd87922aa4f605d64a4709825f4e01e735db91cd28d8de80b089c181d877ee15f44a7e7e56345ec74238c569ef2ca57c835f5e4611275231f23d4063ad90e5f6a23c07464654d33020b5867497bfc1cadf4e9b3d96deb717488e9a27cc40143d00"/246], 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = eventfd2(0x200, 0x0) tee(0xffffffffffffffff, r3, 0x9eb7, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0xa3c8640967c914a8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f00000004c0)=0x8000) unshare(0x60000000) 12:25:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 578.423782][T13051] IPVS: ftp: loaded support on port[0] = 21 12:25:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 578.482611][ T7] tipc: TX() has been purged, node left! 12:25:09 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$caif_seqpacket(0x25, 0x5, 0x0) fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000100)={0x1}) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x880, &(0x7f0000000200)=ANY=[]) 12:25:09 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x72, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000c00)="cef447c3105e89656b1ac2bb20218506b0cfdb57c7ff4f46302fe2983ec8916236bbd3e47327a94621c9beb39d8d88b4222d618e279ceaf424cbafcfbaa83245dc94334f8ebedac42d80ef9a4901d99e890f22ed4d7393996e0fe4f1d2764f07d08f48cb564efa9c54b18385add667633180e7af87ae8dca3d1d4121a53e372426fcb88ae99c1de5ca2ab2840f0d83fcf55af2e0da", 0x95}, {&(0x7f0000000340)="97cb405b13aee053da452317acbc594447d4bf0aaeae6c1850c9c91d481d94b692e77fe3d750507bbc47dc0e2f6639aaf3e0a5a3", 0x34}, {&(0x7f0000000540)="e5", 0x1}, {&(0x7f0000000080)="6c05799c513d28d951ad4063fc8125ca66d4d6a4c0debaf9c8ba38", 0x1b}], 0x4, 0x0) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) 12:25:09 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r1, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRES32=r1], 0x4) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000002c0)={0xc, 0x20, {0x53, 0x8, 0x3, {0x6, 0x5}, {0x89e, 0x1}, @cond=[{0x7, 0x7ff, 0x3f, 0x101, 0x20, 0x1}, {0x1, 0x1, 0xffff, 0x1, 0x27c, 0x6}]}, {0x0, 0x2, 0x6, {0x2, 0x40}, {0x3, 0x1ff}, @ramp={0x80, 0x9, {0x2, 0x2, 0xa, 0x1}}}}) syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) [ 580.062347][ T7] tipc: TX() has been purged, node left! 12:25:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0x8, 0x1000, 0x4, 0xfd5f, 0x1, 0xfffffffffffffffe, 0x8, 0x1}}) 12:25:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/53, 0x35}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/53, 0x35}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/53, 0x35}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/53, 0x35}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/53, 0x35}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/53, 0x35}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x2, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:25:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:25:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:25:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:43 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:45 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:45 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) [ 615.058371][T13534] ptrace attach of "/root/syz-executor.5"[13533] was attempted by "/root/syz-executor.5"[13534] [ 615.127816][T13541] ptrace attach of "/root/syz-executor.5"[13540] was attempted by "/root/syz-executor.5"[13541] 12:25:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:25:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:25:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:25:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) [ 622.054926][T13653] ptrace attach of "/root/syz-executor.1"[13652] was attempted by "/root/syz-executor.1"[13653] 12:25:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 622.471286][T13664] ptrace attach of "/root/syz-executor.1"[13663] was attempted by "/root/syz-executor.1"[13664] [ 622.569624][T13671] ptrace attach of "/root/syz-executor.1"[13670] was attempted by "/root/syz-executor.1"[13671] 12:25:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0e") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0e") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0e") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:25:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:25:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:25:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:25:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:26:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:26:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:01 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:01 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:02 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:26:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:26:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:26:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:04 executing program 0 (fault-call:11 fault-nth:0): prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) unlink(&(0x7f0000000200)='./file0\x00') ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000140)={'erspan0\x00', 0x8}) ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:26:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x27) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x1e}, 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:26:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:26:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/72, 0x48}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r2 = socket$inet6(0xa, 0x800, 0xf8) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x8000, 0x0) ioctl$KDSETMODE(r3, 0x4b3a, 0x1) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)={0x2, [0x64d, 0x5]}) ptrace$cont(0x7, 0xffffffffffffffff, 0xff, 0x3) 12:26:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="a844ed4900000000000000"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) writev(r1, &(0x7f0000001600)=[{&(0x7f0000000040)="cbc56e1d255d6b78", 0x8}, {&(0x7f0000000200)="c7014a941e44012512c72c45e4dade7a4d01288060710875abc48013b4a77cf644f8479c747c3492e0efc33e40fc0110024d0681063e91f1a1f229d4435b74c9a6a886c300e6c6d59aadd9db1f3064c3b47af288", 0x54}, {&(0x7f00000002c0)="8e074d4f983e5fb55b108487bc80367508ea04c784f462e35b18176091c5d21e624da3b4916f6298f74e9261927edf54c12e3ca1da6614dffe0c4fc5cabc6c516a79cddab084a0584d5447bf1f07a53248bab0111cf89ac3173ffcac6856c6509ac23ffa4d4df09d78aef1d7305b9840f8c38b828d187a99bdfb71558515df5b0ab0ef559d66c52bcc253ac4", 0x8c}, {&(0x7f0000000380)="a465a6d61a93431c77ac702f0edecf6fd71744d32b0ae1fec98095211ec46e17d26314c565041be0c6dd4ba37b4fb178d30b92528a9e9a3807ed9134ef480b185784ca8551a133cbad58008281e992c6bfe57ee607ab6617455a6be2138a88704b702cba26bbd7fd17ee5b17016f809d2716ba7a6b14c0566bffe7f8b0fc1f2a5168ce4492993644a929fff67f1d17dfcf11ebe5c61a1dfba3e5cc1c0f258fc43781400cd77d6ec191166a01e27daca17adc79e0cbc715ab647f7db6909b10fa71f5a541dbe79f328f", 0xc9}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="3bab0ff204cd83269cfd4e23b572898ae43e79b18bbf999b4873a529a4c599aedd90c3c00563eec9257dd68dde930e4e2f2eb9766f0887b86dcd6d722f3e47164d874e38eea36ba9dcdce5c52a52015a7b2f", 0x52}, {&(0x7f0000001500)="54815c92b66c3656fddb44d8276d6323317855d20aaae719e80007cbe5bd1df82f051445c6915dcb87164ca775eb36191c44824e2222addecd10d56e3b50c448972407944f3e1496b6f7e6a7efca5a0a3b5dae6c53089587ac4bb90e11bbe83b55131185238654e721c5484203471c9d108edbbf04b8ea6b6769feba54aa97b365dcdce835e151586db4bd96e558619ee63f44669b7e5e8bb5c507981f8750476a380033a38675ba7726a16b457c8f973c075a56765b301c80aceee62e27cda9e502678436283b86f1a0c241dc852731e94bdd5370c5b8e7a43fd059e935c2634c02fa77b0", 0xe5}], 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:14 executing program 4 (fault-call:10 fault-nth:0): prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100004) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xf, r1, 0x1, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000140)=0x1c) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000800)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f00000003c0)={0x2f0, r2, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd81e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff58a}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8e0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7cbfb855}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4a5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x72}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xabc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @mcast1, 0xaf}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x387f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @mcast2, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7ff, @remote, 0x3f}}}}]}]}, 0x2f0}, 0x1, 0x0, 0x0, 0x90}, 0x20000000) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r3) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x70, r4, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x74}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8f}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x800}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x2, 0x3, 0x7c8, 0x7]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5e}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xc7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffa}]}, 0x70}, 0x1, 0x0, 0x0, 0x653692d966b51dc6}, 0x80) 12:26:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/65, 0x41}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/62, 0x3e}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x2, 0x0) 12:26:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xe, 0x0) 12:26:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/65, 0x41}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/65, 0x41}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x77}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) close(r1) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x303}, "acd58fea87d85be6", "a1ae8882b3f545e2c9a3af2264cdeb07", "54f59ade", "c925165305666845"}, 0x28) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)={0x6, 0x1}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "783e9ebacfaf9bab", "2d3de6916b3cdacbc829c55d11d65b76f5e26e23d494b3f83d8f304ef2994da8", "802b0ca4", "c779bf6b8c00a807"}, 0x38) sendmmsg(r1, &(0x7f0000007000)=[{{&(0x7f00000002c0)=@caif=@rfm={0x25, 0x4, "b20245c1374a3092faea66f8176844ab"}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000340)="fc1c7ba61f04681dfdc625f1de3571002a8d6abd4ff505832255337c4f8e7fbfdc6891c39feb58cca7339edc02be69c3938dddb824c61080bba2f56061ad2a163145b94b74be9965858c854543a9cd5564482a9a62b0c2bd78e6de6275781f20aeb408da4c5801da9068a55a47f9b5704d9fb891c39f64984be09c41b8cb0887121a85dd6c9539f66e7b362f9307cf9bb6ba0a0734d208094eadfc1d8c3c65a12be22a185a477777d606c2ffe9", 0xad}, {&(0x7f0000000240)="e15f544f5c9471a292df0ff9d9da4d", 0xf}, {&(0x7f0000000400)="b22af7403f98f171414803986301682161d134950a36e4a817c04d5a658d1c81225606e96bfa4b7279e6ff3e12dc50ae243bba237db59aaf43e10f575b1cc219428574e8e68e4dd096317cff0f7578ace961dfaab8d47ba5fdf1d3c0cba44ba7f9eab8c9b703698e7eb8617f7d758791b01bb77bbc3f473c94f42b3f68554953fd06fec079b93c82cb26789296f9cb510fd3a9356e66a321934b055691cd3c1434004f", 0xa3}, {&(0x7f00000004c0)="e3ba8eb5ddc5f07de18b2adcef5504098a160c7fcfa1fc27830b97dd3d992f4f1f233b82a75603a9359b9d39d3b27702991e9e9afd7e0f572bc40e00a113ef8ad317d2137191a2cee7416650ed96bcea6f0b484ade22050b47e0801ca2d5d30f5d618eaaa5c05fae0d168a4496341b0a611a379e5adaf3daf74b8f84a5c948037373d865b3e6a70d877785a382128d", 0x8f}, {&(0x7f0000000580)="3af3a56acb13845878fe600ba81a468183dbfb87162c1063f9994367ead3b0aec7bc69f94a3579cabeffae0aba31bfa28cbf46b75e129bcb25d76efaef91a86ec79b9f36f3d75e20a0e3877ec37865e5ef963aec76b386db4de76cf7d8e2fde8433d9f9140931547f82ed812526b2dc81372817656bb5aa7d183f655c94be41737dd445d85cce5734fc9c84721ac3d29f30f3e38", 0x94}, {&(0x7f0000000640)="60c4bca34e19eaf115849c30d16c34efefe611f86d18fc8f1f63e144cbd3749f565e71b064d16771b279478b90b15183ef1cb3a9ef714c5215669043939352aa007144bc076d1ef0f9a34676ad4771c993f4f7d9cf2a89869749caa62a76aa940152c456aed297b0709164a11988d3f0b190e0eafa8963197a94235f6f7aac72d8a7d593d1ae3af9557a5db64967efcfc38ef1da8300db44f1f7cb55ccfab256db9bf394b9409edad663d919ac457b93be212bc0", 0xb4}], 0x6, &(0x7f0000000780)=[{0x70, 0x10c, 0xb3, "0605345d28a8c7ffee960938ccc861c2d0538526b29419bf3caf07b83ffea9d7d990e6cd112abae7334d1ba26354928a4cad5933da63d0985dc1d20c5e968e0744858769e9d11e1f4ea78eade3b167c27d1d07566cbd3cfc2fc6"}, {0x10, 0x109, 0x1f}, {0xc0, 0x101, 0x6, "b7d9f3b422ff67570d7c0d93ddadcc0b08aef9fb635f95353140bb165d42ddafdeeb568c412c7c4b9d79577d0c66cdc8aa51d1c4a824324749b581a16ea302f4d74639a5ae828302f644e76f1457027e77a6e4f96f61c57245657ac18df3f549aa66e10b9c8700201d15f875065a072426f58e61f57c9052a549a7f2fee66040bcddbcb412b23c17c0c1bacdf31861a33d4eecadcf3e14fa31a5c4979cfe81bc66ae1f7adfab84c28604c21a9b"}, {0x1010, 0x112, 0x9, "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"}, {0xf0, 0x100, 0x7, "2a4523c5210f885d087fa456f3274c52e0b3e3fee2a5e9cb5c803a18d7b5025acae096a722514e0723ed9d6deafab5b9c9be6bc74b0cfe527bc00fe85b42cd6b8fd9d6f82d589c0b4c0f754ca14104df3666cf0df845901590ff758fc461b5016e7eefe46e19460aeb36226b19fc0aaf4d682cebc7495d8e45af3854e81ce4873ce237e9c07163fe1588f9c9f80ebe31ab0e485b96fa43e4e5ff5ec8e7a2b0a295320df146ca085eabb9c08d6f2b5c3610b272f7684ae089f07015d50ce79622e3d324f767c7b0df0b04637dbebe5aa333e9043340388dc7f7c5bb402b"}, {0x1010, 0x104, 0x0, "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"}, {0x20, 0x11, 0xffff36d6, "44277c03ab79d9acbe"}, {0x38, 0x6, 0xfffffff9, "f0de7a057ab4dc1b64389c4918c6f71bab0f6c7c5060c94058d658b4e23c197d1d3601865a"}, {0x1010, 0x1d, 0x72fa, "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"}], 0x32b8}}, {{&(0x7f0000003a40)=@xdp={0x2c, 0x4, 0x0, 0x3a}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003ac0)="a33e1cdbb4ec776fd7d87a85c01cb8d35dfdeed8060f08cf953164cf089b11948b78e18e21d4c114f1e9510484c2a216cb6d94ac9b78b71e756087bed2bd1c9e8f8d77fe0ba9fd1fa49e6777b2f8e3770472", 0x52}, {&(0x7f0000003b40)="06c6ee63b9adb332fc7cddb3b34c858830d16a19301ec5dd02b26fb078d88f05b8468405fdad4b722d900e67d4dcc1929b8b047ae04a5ae9524f1fb98bf98d2f038e391fe0d2a858ef275ac1b3d955c30cec4d1e9e6e81227f4c2875864b686cc8db94de50e5afc0c7e1f8a31d72f3f0e1ce1a755701f1a4a8a1342acb5db4c7ac24863e700302f33cdca386059f7ff7e87ca99087ff0f", 0x97}, {&(0x7f0000003c00)="3fc59838e7a55b5af9822b8c3af4aeefefe8924050d87c1994b648", 0x1b}], 0x3, &(0x7f0000003c80)=[{0x30, 0x3a, 0xfffffffe, "d32bc7b1bd4e7321fc4233642f7e003afa55255217efa41576027e"}], 0x30}}, {{0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000003cc0)="41ef9b081ae6e3c4c9edaea8ece007a810b6e7b24503ff6af52b72e7bcaec39428a81de508c7105246d263e54f075f0840325cd42716d2e44ff8222dbba045c1b1e57a265c6e129721a43e3f00e6dc26f16986850d17c6cb7c16bcbe589c5bda1ee6ad01be8af095bf3528c181d0bffd2b66fd08e625a344ec4d2204d1e573fff35f12acce928af3c90031f2a9776a5df5503c5b2fd8642342b0abf3387f81aa959c907ddd", 0xa5}, {&(0x7f0000003d80)="f2356e78dc4fa4acb0a57841b0d3620daaea924e530f340c3c74ff56e1626cdccc6ca4042965a4ec6813b3820763d6c341b774af83f425578e238458050685c7136d88b958a4911a46a75dd880f18e", 0x4f}, {&(0x7f0000003e00)="b2e0a230c1c607a535c8da1769e8c4e38ac9b49c2ed208ef5292790df1a782d4679cc217acf7dc19d91f2c98a63e87d0df5e5f2b869c0eae69399ddb240d411ed873ee1f9c916c103af7e5bca14ac5dd19f7efd0912e12b6693dc9723a7f2bce3fb7f71f5b3caeaf3c43a1aca654437b2165bb7741fa429599a5e4368e621dd3cc2e88703479aade99f984c4d9569071d652d53cffa31eb83d155e3e4303cb5805ea382e7d670a40c26aeb3e3f39ff0442467e3cf961f5ef85e2cdfc84", 0xbd}, {&(0x7f0000003ec0)="657106156f847f58fd67690a9515e700ad9f3ba02ed37abd967ea30ad8f32834d96cdfbd44f5d117d47a63ff07f33635a8557e9e6a7d5880c72df939315024c83534dedfe2021d499a99b4237893bf2bb59b5d4cc048c51720a8e41adc0120ac89e523ad1f5a5f42e4018168f684e7d2ade4b657cdf47eb7df65bf85b537c3", 0x7f}, {&(0x7f0000003f40)="ed7affb263c06bb8adbfd86740a64e57732819f2b6be272a9cfa33a4c9ba62b5c68775d31eaebf8323ad36046dd9772c97fec76bf396628147a1169c7fb562de147f0c69a3607ba26cf488d53580b91c35e87875ab06b2c10f57a8284fb39f92f21bfdb18998df998371d564a70a9806d015556ed191c6d081b209bc4fbcc29ae3d9171848a2f1446dbd9244ef7041e642c6129aeb7c61e48d0c4e826309057f84ae9f21328d6965112dfda1f3592783e3491a3a460e720353c8234aa3e228e0d5ff480019e8fda5f92788238693401184828c93a7968b4b6d1630237d517908ab9259fcbcc56e020b51f7a96ec4b0b24bc89a886d12c4eb65572c373b5c8231d9dcae5c18030fe56c444cc8a54b4d0f947e944559c098eba93bdf8324f387f18735ef2097ec87024105e3f78853831752f55a7ec2714038911554b9d8d476394344f6a385cdb58e19ede09d6c5f14c20a9b1b1b180c99197e9102caf40df4a73bd279e585e5fd987eb1a16e0669ab8f6284491067f2d6a90cbef00132e7c18f252b51041e0dd5677c28064c3771227e1224d459aee247d67afc20af17bb9fc956763fbd798576e6a86663def33a5bdabb8452bdda70a2c8a45431c9faf9445fb261b1257a09785e419301234ee629a61ccf613df09fcbcaa17de0d1a2eb044727f3070ceca5fef555032c17232bf0b4a8d965d3ba5344110ce3441fdd47318f708fbe6c9f428d27ea6c4a636de3b200cf445907dce031081e9d957190da7f2bee7681b28ff45a4c0e21ce9eafd98fe43e477db538b7956b1c1d0603a41139a6c5714fb9c0a673c2a187993c8b86b92d911139755a65327514cf25a330234f013c094d7fdb83c447d856f84370436467d055c430a4ad109a93b1556b28691f7116d85868bf2676f95643c25ddaaa13598eed97459a808f1c0993c586029a4f37fd1e8e77b92985b4ca02d15530d1d8d4b1cfebeac32c47853d508fb29293cc4ef6b835db56b90a263979b8d8d492ff147508cf83b640dafa104b5051df11810c8033e7aadfe1e3398833c1cf41e4d2470d3a8ef3894d898b02a485902128aa756347fb986124b9553e0984387904cb15d98bc9047b1245e1ef0eb6ee4695c487ff174473efda852a2fa7c01b04d1ec03ae7b0a28481b3fc8633f444cf029e13a7697443a7aa6baa0bd13c674c854c4846e60f9bdcc8492d819cebfd5980db79209406e51796a4a9eba6098caee7d32e380d04fa63f746f6e82b7da1d37f834eb9cbf755c1d2baf519f76a8ddbeab81716671561bd9005f080fabfc9b3251e4579e84901c12500fa909e93031e6165c5ad2183aa68353420345cdcdc663247813a72bb471d0c1c4c537dfbf961b3d222ed33fc99cce2c6316e42a7aebc09622253fc60cee918ba85723179888c3028f9331548d958d27b75e35a8e3d98be0ad28bd4cf70779ff3331f1658379ca7d0365fab505d50903ed5da970d37e31bd647d768ab0440ef4708675f13105d46f3ce05661553512bba427a810786306091813f7b687f6ce461095cb8f576877e0dd8a14dc6bfe8ebeb7c6840133a4bcf9e435142ccc99ff5aac7d4564322db84a0e87d762474a32aa72693b4fd228a46da9215a0183de9b9ac07e8f515689f6c6dc72331a74ad14b297cb6fa67a4deff75247e3b62b16c14cc20190a8e78721eb7e7569d7f9eb8244c523782f8c6154351898631f97152a489a1b5a3e103e09c78c48686b5b591ee15b58768c4ae8ff3aae39062ca888c34426b959a6885595d3efb012d70ca66f20a7b2eae89d9a2213398db2c0cb47bf12dc826107fd13aa63b55ff8a937bb33c08470828117150c96cbf91e30915c8f132a27d66149a71131d1d985460e6785e8ee80d2c5421117557cbc143d0b3517f6f42d5b69e0ba48d850254e85a9104357d21239501f7891225641d10f74cc224713f6d0083aaca9880fbdc1de3148ac443b9c8bfc5278c27cd10d9e1cd63724b7d5a211fc6ad6fa9171589c642acbfadb6224bed49e46b2d80053097754ee54ce5354df361b43a1b47cc1a7dd73f79b5425dbcf4f7d7f95d97e87b5d7297255cce37f8410f97bdf87189869b2c6d7899ab61dd3345b48363db32907dec87884cd32fbce1f6a099381ac15ab5c478289224d35645541baa67a2b8e35a3f31ef77ec9b19b1a1a84b07f6d0ba6ec664f9a0216214f2ecd603823775c8bad1b087cf886bb50411733522fc49f39e8cd5f88f22a0e51514d093d345711a091349ff22e3f12976a4d0513a7e9ae10a1d3995ccf5529d53e426c9bf5010e72458d230f7789c478bdc9eaf5958850f7d7e47dd00fa4bc66a3876c690e05854871223f3c1ccbb08dbc0227e8ff5d286ff351e9f2c9df7db3896071e012a5680e235af8120b712db4153d16279062152f7476e2ad0b94d75612dbd83c86ea90ee7476725147d16b3f027d36c9a36056eafd215b1dc8361fce56399ee989a8729aec9162724a18466e2abe520e12b0e7437c8cdc2b1c99a2a1496c5a01e6c88fcbd67209cf4b23ddde4cdd63a624ef94652e8e7662bca242e0287c6fbac817d02b3d029197351e7060606cd628c46be0c8e60639e9d850fd489a2a176d0169cbcbe27090a4afac83b4d9a6e3dd2de46ae8ac38a3bf9ae029fb350470184c349b6edce893ab3951b630d352edcf5155fab8aa00c0e394e80b4590d2d680c18fa68188337391fa377b1eb04a999e3ae88bcb56d8a8282b9d9d76d0cd197d64bb72667a2968dfe7f63ae79344a84a3137f3edb8349e50e51eab7ed48dcf387ed23424a441992ac10164e090bf84604c44ab6e1fbc22b78ce45c67927a3fb39bb1ff72c0344613f26b471c392d332f5ae144d7c5b88c3dd46fd61b0c70712a0f66ba5f986be0aa7e7179d9bc8c0e0f7ea76f6c3fcd0e5df427f32d5ccb733c25aca56b8fa0e443463c2753daa35bf6d3618182f1158c2b4d52f1a4bba8a214dcee73bf915f8b071cd31f1cb3a4bd981a1615271364fab3f1e411d9f6944d5d08bb1a0ddccb2f22894b7c4415bab5ef8558da88d42b8395c15ba1e5fe348b1047ade1a7d3b27db86a50384d5cc325064561c98e4ee8bc66bb0888cc6cb988cdf54c891d00f5cbd6673d3507c4d6e0c06612cc133a1386373511cc792a00df9e4b3faa387adb4416d9a9966848be8364c0cfc90c092211a9cf7e680867fd289366d18c1d915ff93f833d721869b9633e11c320f3c3a92710f2701ed17daa0d45d4c2ef6831bdcb97ae0223ec582298028d24952ed57b18ec3f55c88bb495c994f90e95e4e3b21f552e6066f6aa9295179d7b97a28debbead79650b7e8c788ce49e46fb6e145487d64394c01c630db7b5c4c331f04c6d8aa7a0bf7568890da5a460a9e2eb9a1c3345d6cec35db7593b714d9c21489c522decc5cc2ca5c084747d075684188a66c3b8b332bb0251d45c507c2876c8ad0d9c56096798d37773312670102cabffde8c6b123fbd62734f96b6b25f343656a3b565b691396b0c34ef2df50280a9fccdbfbf89eb41a0cc17cf30f446f854393bbfd8fee5ee263b1f3e44f4675052407cb30be04a9d1853019b637bf19de3f6398724dc21b442e68337c7fa832a9b1c2c890e072d57b21525f43f7dc7b0a79cd00eb0b55981f779275b16d4c2483a6f6ea5daeda335594a39f515d8a47db4a0066aac398ac8f971ea4631c89ced57d7d3ffb018c18144abc0a7e7c6e21dc027a0915c461aafcd8dd438c61b7e22ca5b2d170919199832f4981c244bd01521b9a879286ccafb1f282b96601ef307b1e980957429ec1f06491c7a47df89d9762e1791110ba5d676abf4e8393eefe807273814b92928844c77350b4b3c85373f10fa917d502318b4f6c0ad9f71cc6d100186c53fb133d64e25c1247586d08b55d48063811a2bd140d4572817ded5edcb07b7f4292836334bea602583a5bdf69e3afce36e13681709d1dbcf90af050f9dd8c10fef6212297819c7449ddac79764afa264be1fd3a781b2f5c4407f27002b82e1e6e85a4cc2c9b6fc8c1be59ece515c8017745856ab9d5673cc5be665c10f149945ede9aca332b3d42857f5e990b101fee4f2203792feeeb9067baab54b4f7ef337405f690608ef25d6c6eab1adf7457419565ee2a54cc7bd2c1632e0b5f9d4d8fea789d3c0a6b1be4234dbb596949ca72d0fd9346aac7ed601188ddaf7edcab6edd5a5cbc13a8462aaacfc70e03475b2e0b4789f900d591dd96cf41f70d25c433f684c1381d00d3232fb3b931509622f728b0bded896d39a3f2bcb0ae916bc973916b3d62d221431a8a440559d9ad8a30dfd90c109abbe1b869693d268f67cc668f5add1cb8a59689181f0e33b65408e27c6819b7d35ad08f43aa05b7094316f61eeaa617374988226b986777c3a6742b9e5cd4973fde9f441808335f00ece0f8cf7bff56eff9ef1d6484d8348b7489cbe220e9eee89b5ea9c23db1f84acdd8b0deb1f77eaa824e3f884435b5de81f8da3ed9ae06180304a3cab8833eb1d66eb4e06fa943bf086bcd305bab09555ff3e84383251cc3290f8ef0ad1c90d6d689b5846d05a78166c26bdc7fbaa9b1e8e5b1233ef54994f0ebc28c52b1f3a3b618dbbf9ce10d185a57641253d0a412a7ad56cac334832a9fba49251ee4344fe8af7a39b772ae521b34ee11eb4a480182d4da844bc8a4cd817fc6ae694285dc5d2ed5d3726150d81e1ca67c31bcb1278f00e44b819c685c24b0607034e5df33deb06cdd9f957e9a3f6d17d7b0b2bb1441594f07c197ba148cbc09a058f734383f25b6be21b01945d5d0f78e63d79d42a0bb17e9f60d6fe40da6d82864d5c202179588c203437160750fa8776ea7283344e424a2dbfc7f89d9ee92477ac4486e0c90675fe3a5caa177dbc6621495785479e7d60a65ca63191635218ba6a7cc0a9ef452b6ee4d6837f06b950e4f4617a0f6c4c8d797d625967cf73a2687d46fa1a12c69c729df65d8974e5821376d81780af7ae41adb745d9843d28d7405f2041502797df57ff3eee4683dd96e0684d7e1a6b7067cd0e2d664f8b4676ff9ac924bce1b224e107ec4d13ac1a96756745cd278b3a2d5d7b722679eba375ce28c9d6ebc2f7790cc9a9793f47e0143966367566c5e91d9b7d2eebd3d36fc4886f4416ddc4eaba352479eb6797365da5a2c0e1c27ff59fca325ac5279e3a50cb9a66f51f073a72b702b6158a86cef726989c261b0a01f0dbbb26dc310453427d25a07b5a3b030f58e333b9120c4a2aaef287eee2282eb4247ad59940bbe3de957396654562a751f9ccba5d0833a9b653db3340845ad673a0cd35f3969a2dc2b04790d589a7937adf0680b7d4bc8f7e5c3da2e1aa8b6b43653fe778dd4b0900b4762f57d6cfe81deaf1764e35516d748259b48035387b1b0474c267edc5748aa3714f2407cfefed7d749f8438ab57c621a95cb20a7e14f12a3a9cdd38d6387d48791b0bd5f34ad70e5a83cc8dedfdf756724b6184429dcaad9ff44923786cff086db62f14d10fa09039cf4a20b1f54b1ed060c6eba8593682e9f20b6b2e45afa03b8f2e10984378011b1a68d1de1a7c0d8cb1f605f352cc0f2f6edad5eb06f3dd05dc6ad687d7a1965a55564958dc13f53849f1c4a932c4a70307b0752baca311e32ab704a8e650744db0bb6a384a57b632c637106d5cad6f69b0b803e05c0e9c15ed4ae61d2cd9c7123dbb033f119c69e87ad5c9ae4a7f674e905a9666f3fa3294abbf7201db4ee92fd15f44a3ad2da63cda994fbcca5de85e1a8c8356dd042c4e544", 0x1000}, {&(0x7f0000004f40)="f69586cacc2c382c3c3d0cb1235e8c0a787c3930b1c8b72c1df9a914b0dde74353ec09003242b81077fead9e125f38444e89e44241809b6b54e5686b39b991c11f5b9ec8e3acd011f4d6745dbc09a9548ccaebda00ec56728e4d5d8051db89ddd3a3e7f2705a775c4bb06e5f8b6a94ab590e3734194548553d8a4d763adc8f", 0x7f}, {&(0x7f0000004fc0)="5b8989e22b60f306a138b3330bf95631eb5362929a91d6473494f17c6af6377e910fe6f47bb795245e2d4ed270a38a082cf02e849a48915f22d27d54e5ad003b0257f3b4ec2e782a7283c0844f81df884edee6ebf66719eb21a53d500ccbd93529af7b256e091a2ecca838dd7a0c60fb9bec9121b388242a13c92100be71ec41a92ab22b03d1d20ef5f9ee8ae5b0b90269e60336cf145840b6190abed8c4b769e445aefc90af12e0d4d82e58939b79a6eb808e06f3491cbe60a31c7e5eb922fea04926979673b37980b06e8d41437166a8c446c00319bb2bea679e3808a72b6413e41e8ba1d2d5a8e328a1f8bcd8ef764db5c5febeff31d342", 0xf9}, {&(0x7f00000050c0)="9e411c3fb774fdf72528caa4ae048e7e066b809ff89f1cc168fa517ae20429014305035acedff56db2ee43c34e4002ac01fe5e661eb1c599d9d5b198dd500e5857a8249cbad37d4c664109692a4132dd89126ef231f00552655c6c488839312802c99a442da4437b78b7a76c6fc1c287e438164a66a5b6cde0383a39617718826bdf13a4d7a7a235a659038756773b27d58847e2dcb4aaf031c4ba946dcaa74f5cb34c2b2544963627e8dbf7c86375a5a27fba2b52e9ef156cd0533c2a8fd04f7547890ca40075d841c6237f8c0a37184b0397a7df49125b0567b5785ec5e8b70c37d8f83174f07eed40", 0xea}], 0x8, &(0x7f0000005240)=[{0xc0, 0x108, 0x2, "d5b7bfcc7ebd9305883c0fc5f97780f77e0f36fdde71547e552eedca0082f9f49863790d320fe7be203f26c71e67dc4cedd25dd0c5d89e0dd256d0d0ee34cecc4cdf403ca0439f1b8c89d5a146588e0c3df6258620f868bba203b1b65bd0d318c6a1a3cc57df641ec2b34f0bc97cbad230b259620d803b6d3d2259fa86989036dd0d4efedb00613d2d7e1cb7a75a4d993185765d9866af4a8926f6e84094052c3d7e37b8255ad4cc20d4d6c3"}, {0x100, 0x0, 0x3, "2d182d4ff7d13c3c9b0a0c2f8c9e41d4fd9d05b482707cb5e4dbcd0f5e1e86fe1fe4636d4a5cd64325f83622296065f03749ad0bf589374541d29175152dd876ab724c50ce67c63a41de35aabf9345800de1e7cc9eeefae907ab43c13c84caa0a156eceb9823b6b6b07a0586ebc82cf55e818ed3dd0f51eb6b4aa8908b0b17f28ee37e75ff63b18c6fe3ae9c50068e88ba2c76d7157a8134e3d352596e1fb4e920c9e498d865794ceefb1e8ccb3c27f8c83f155359e41ff06ed0cdca3dee6b477a5b6ee2242e34ef0369987b3a2a03d34512aa3db04325b4c9668efde8cc51124c1b030e3f2bdc82d55920e67307"}, {0x28, 0x108, 0xfff, "1251927f87a1e3678cb1553343c9f53a3f21cef3"}, {0x50, 0x116, 0x800, "4d88a84345ad44be5f8d98bb86c71b89929bf09758c05f96fde5d92a707a1acc9b6bc88364ed47ae84d4e07ed11a21f57d82a6d9e86ce3761a9cad82b4f25f"}], 0x238}}, {{&(0x7f0000005480)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000006780)=[{&(0x7f0000005500)="6f1da9263cf19a582d0cd706cb30263b61e0adc35bb1efdec8b1ebab8168b9a61ee0a7f9cbb45c0495f2c08f5154cc3682373ca9bee4d32d89905e5666c9f2a01a969ee7caa87f28112dec33a7b3cf6dd5e72a73c36ef29d9c013a06691dbd6b8247af207267c4662eb7fc9e57621a8f224af65356dfb6854e98fac9abe31f7d93801314e99732dbdd2908f2", 0x8c}, {&(0x7f00000055c0)="909814cc23db64655ddc988d5708a3a5170b53e8a663752cd8f3354bdf8148854f65a53e0d45af0c6fd427569872b2d48778acbbf21afa", 0x37}, {&(0x7f0000005600)="f74220aea6fb8c0bb5722e216823c42067f4f1260fe1870bd012b00f20f8d9ea003c8a471b7ba5a9b7421b54f15f15a04fc8158511c6116deabe50fc6bb5010a137c6cd94d25d9fdebd28d020a01f877b40bf6eb2e9e71973723d2bc91d4193f2ea223f52e73ae2f5625e8cc5c2971316d696c029da49b9e48717e87f38e93c0cf106b374d95908f157fa6920d69bcacdbce8d8a93", 0x95}, {&(0x7f00000056c0)="8b9edbedc9f5de65c8f69888f7f09a7ad3331a6a1af84f7145a98b82d6d71af3d4d76636057c068cdc21b5f621ba35f715b5f6e73bf1a0fa921328bb3a850ff51161bb1efaf0319a049056961df6fefb2b43567631406ac75e7dc53bef2baa7e9a954277de2b479ad8fa9bab1def84ca9e608458a8f85ff7e7098e3cb2b43bb7e8374887414f96cb57772fdb9a1783b8", 0x90}, {&(0x7f0000005780)="c522718b5971a11ff1d4cdd1d8ed80375594132d092b413f7ccf6718d1d96b288f4af35e4550c0c12a39dbbe9484b3ee1794a5f28fcf746b8de814789b07b13e9f57fd9d9ca31bead27903542d017047de4adecf4b19da4ce21c3a521d533bd104fc5f603b2f0c58dd8fda04ae383bbb972d6697c883e299beb1cf00483d4ef98cdca7be8f51737700419e0f7b22cdfecec71f8e4232d4fadf4f0c59512f7d954a0a320596ea32877ee9c2d5cb96fc7f9f676302cee7c5badc8ba75af72085242a11978c32d40afa7353897846aa4cb6be3a976e21c3fdd527557f4df474edeb222d6479df94a2a57fca9a8305ddb2491c8b84d58800d95f7a74424c50840b13aced9f2c2f59ae7fd380b123d6a0fcc62bf2fa64c0a45123687723327617fac6e76104e85460c4b4f15156e0c58dcb85230675895587716f6726c5e77407b2d4573b59c55a84c19a7a6e6f1f48aeb8c15e9831e79dd82e62054d1fad0b6f1dc5393d5f7f1f132f5f5ea92da73cdca3383cbafd6974b89be6a60269d7f081c63ec59926dd4cd47acdc85c2267376c100a8b61f6e7ec317569a674f0cd65a10a9a5af73950fcab9fd69884eaaba2c3ae0589d99df3d5a7566ad5147a51ea4b3c8f8d082310de9d744f4d7bf338e696fc72ed20effd54296c93f264ee044c79c5b7d1b68a09b3cb4e80abff6f7221ccda24f09e33f156004a99c739009298bbd49a850d2b7f679b29959a0084385eb140290d9d1f3930bfaf449dc97fad4e1af772f76b5cc2c33e6a8c129321a1cc0c5971a412a99ec14ffb6fd1e1d5207e2611242e1b656c715f15ae211b617dcfab4f3a16a6d2241dd1b49d3592f22876ab637ee3d0238a593ff81f36d31ef79a8ca772594d6a68ab6152ac2ec5c2ff81a8053282301942ba3479c61f82c1fe5ca470ddd26b8cb5adc03f07b6dcd5be6fe9aab06289fe928b071c47e2aac91dcfd6e9e8e439c7846ad6f882f3d2d608fedd94b301e83ad922e10033f9b01928892506d4bdf4a0ec94c03632001c7b3c76358f894f95de7e4fc8a16dd490736a261977937ef044cd3b88c62ecfb858c1a29f62242f23a4cadb8988c882890fcc28953b7302e910fa662c550520425a7b59e3d66b3aa529520e3bba23982742c5589ad0b5ad8fda7e86c11392e191e11616baf77b9e098c883363f57b3a6c64dbfd316f2dafb3f0ee6c4abf90226367b202dbbffc28b5d3017dcb51871de7b5c9c872728e70de35e42fab6260965a05950e94538ed45d35bfc8701644fd84a6878c4d2d2838f8ba6ec92ba4e0ece56935050e79c7192c30e63a6f5bba7626fc1e6c28ab084894719b6bb96922950157d48dec9b222543b9e7979936562b207a13e4a115d16eff52ae91bec8a73663870aaa5063cc6de3d1ecc00e8eff8f2383b3a9873f1bea457ccbb0c43147e2c55ed90b30b3d28bb7414079da5f5eb2ba64fb8450a4ebfdcd16797132f35dddfcdbf9176424c97c25f9ef97da7ca381147a41125555c48c2aa37e7b7acfac87862b8e3f1d51a16b38988e49d541bf91510403e2f0dee81ad2fae2887dfcbcb53bfefc97d2ccf53adb32588a95df5a90a69cc6634304cc9947ef04c02d0fee519d9403e3c0e56afacca0f822993775f3b8fcd1a16806f8a17dfcf60ec4e0e825d2a525ad9d715c449e642bcedfd9c5fc4e6338e155498f6eeb514eb8ef0c914c694e72c9d0a68ed96c1ecadb63d8a0f5b3f9f161345ff57090ac6548ea45651ced1ffbbbe9d4980187410ce30a85e729f761e4ae1a2d3637fa997fac001544dc65e1f29d5437a2a4e8d807d2cc0c14f1abe32daff519980c533bab17715c523189c262d91804a6d437a6395b7166ed0df625651f1d38e1bd1c118eb0ce0d7dbffc51f076a2dea4596ba8f2471ce8a43cfbf052a8b6b1cf91b005d4170f031178ea12a6a245150e0cbf9cd66c10467f46c4072792d246cede4bd59885df9b009ceb22f5a939af3f72c399fd407b50a7159362ed9eb47593f9d54b26ba362c1807d4ce128b99e4a4012d062f5a033f1a548aaea3561dcb2010348cd1768e6ffb2964006513a051714541ecce190a772978023217e53c5f166c0e514d753dc36ffafa490886b4c33353a54f75d55e2e42eac275ac48e9120d90bcf50b3887eb72cd922d66f227e1466268e1d3ee08ba8c6bd9834e1a485d8036168443c03ceea1164980711a4b173fdbc63ad3444dc88872ab9da604eeea72a527e637f823189c509500d0b583eaa6c58f08d29c3ecd9da043b0fa78b5bdc8ead63659b77964cb699bd4fc825c893c87d2f17faf766eb6cbdce696f6473113db22380d085f6e237b22bd1e8bb79bc2f4d83a6d7301831c14172c344afefd3b69154215780f27d82e4121a10aef55e1cb926494fbfcf6bd6a0bd8b1036a82fe77fb108ead56c0f55653874575231206fc428d166755e800a2c52a64a8186debb93446adfc28f8c8c70d0616d7cba659e30d0674e7adb3b727f6cbea708cac64b14f9c5e3ab64653158fe82249ba4656abf5e8c4ea114ce7c130cb0ebc3cb65031b3b699c3fa9a07f5b94b4d1ec1d736ed55e15fa799dce3550f3ae1a5794088cf882b82bd8ab3e47592a75890d987ecf9e634c9417d0b4194b279aeeae3ba21a05e0eb5d2b283aa0282364e4eaf5862b0c2dd0825c38e56764cc984f19cf4958fc27e09f00cc89f408e3fbfaffaee054b815b947f6f4d7b1aa187dd3cc49859df0566ea3c817f43196508a2d628a357a712078a3161b364d31e93ca58bbbfe791d1677ba4ff0d6ea87cb17af618788ebd13d17c9ff3d507b95d7a1918bbf1f151d2db12f6025584ecc5bbd39e5858dfae523186284cd00e5b29fba4ca4c5ea02f2e34c1aa13c6ba8cf60957845431ad91b77ff66179d09bdec3323e3f15db568b38c65e525a0d754bc295dfaf0eadfc921e82cfa33a24120a27d131897dd744443ea2569d6b09d7de9e17c19569ad932d1ffd01e1ebcc9da7ea3ff042a2e617a8eff26c502cefd8d4c2186cd6cc291d898132fdbe8d3eee8385d05197ab308f7834069e451465a49ff6bde3cf09dbd05bc996c357b9943b4bdd3544ae9a6c932c31b854b8970b9e111a713c60266b5ee8e7d803290a1f1f87ca60805894f18e2ddd6bbf03962c1cffa81b1626e1f846ba835016f113b5d94b8e13a8c2272c54b1f621dadc0d175129777c06d0b47ee6ca8c3f4f13791f6a9b18fa05d29b93c2f4f167aa954f24fe507dcb0594202d2a3293c330bea0d130c664a70cc20653a8a9a2462c4d226f27ee6509a862521bd798184e2eb43a5bb03b75263ef81cf96630d8cb7ff89c03eb20103da8fc2fd7ba514bb28a04502230ceaa89884e42cd5fe3ca7d37b7273fe22c8f0d89aa88f8920d90b3dc7d9c14b009a0d1d5a88d1c5bd13f1bf5f7589534a8cfd2ee126fe21de45993ae3821f8bab4dad7635d0f91aa58874c534d0a9e0acef336c51d3586667a61fafad1c4d9a0508bc95c1f1a480bbcf79dabb5acb421a1bd18af2fb0f7a1510be6918392eda269c92d0cb21a778809398c4122bab3f6688a4dc3a2b02d78d50c8ba049298931f3b054b9cb690d5dec30767bd192bc38cfa3bbd02e76f23ad4fc7b990b49b4f81ce44724c15307bffc9a0e682fcc0f7aac77df9e243b9510bc7b1ee62022292884697e216453436caa742a45310abf4775f649c49650fba8b9625ef3cbc8ab5f151bb408f55bd007e9860c5d9dca0aae26d7010edc7ff05f1762c0deb188c21da65fce4d9e86de83cbd4ef06378b125f739f7f80e35689af79540fbf301c6b9f5c79005c6ceab3265c87b0311941f9d659cc9c6dcc0ba3bfca56882d3e1aa745f50de47868044d2e556ccd4b27c19dae6269f79f284938d18deef45b38f49b37a7720fb05b5f3f6fd657aa2ba6e8378d9827acfc168eebd251a0fce3fab7f6ffd39dcefb5d0f445aa98e60443855c89b4c65edb5e036c7f645c434a086f0b24402302413651f04201840bb7f303766b4a138fa6e05ba9ac2424cb0007be5a55a08c01fa1c5518f4607dd56faf4377452a0016f4fd5e23a0df8eac33ebe50745b5f6ffb1b602a12f099210cf442f0c6fcdce12149282285029aacb6cafe6ffbd013cee3c3152f2899015d8e0e0020afb183af07309fb95e779b1a02a341923b4dd599dd779ddcbcb98745d3075c33078caf9a21fd8b44a405710e11b4813b71c780e354eab0996a8689478d40547efcd4d502968f0060975abf09494be73b72a64e333ea02c45a50911a9e3ecb3ce2943067a61221f3d7d24c96a05e24d9ea3eb68708b0a0ca73943599ef349ed98c2c5f20963ec31e375bebba488320811f5192615c10dd0284283eee26fea4d3a1254011bdf53c45cc1552bfed13e111ed9cf7dce44ad887c42a4fbcf8ed3bb2edb0de55683c252f3c96553927ea0247e696703f4bb3bb8e240263e6f6694d17b8944ff1b402a915365e7ec14bb173df7e9e3e02405e39d2fe2819da914e6960de9a748f26c08ffaa40e4142043ae302a49341a02d06c84e32508ebc65f33ad00d9b0431e5e74c89885761ce6389fcf07921ca764a216585b4b8d8b7e6caf7f8cea989e82f1306aa0f981e84a253fc9179ca333a4503515dfe4622eaf0f80d6fa9be545ceb322f6b5f51f5d216913081f6d85bc07d6cd0cd263d9ab7a9b1f234674fdb704de5715af67039ae2cb326495deb7d3d781cbf07e12cb2b88f0b0f3a5c057831eb5ea5608fad072e23da8dfe872b9c611cc3ab304cc98add529772748ab72f72aca5b3c744f9444f7b2898bb22eafabb352e0d2964d73f3b4d6b6f5ed19b5cdf1aa9c717fd985ea7310ec8583bf8c74232ea54996737d27a893eb4fa3ab8a1bdb920b9e37f225ce4da990cc3c67f167689432598ef047c26b1a38e6a57ce9368a51a64ebef01ef2af041e84225b39203f3abe9fdb891e9828db7b9095046efec9aeca39dd5ee53a42486a1e7a5dfd6681450660923afadf7759266078c81f523bd5efee7356807c315250121147717f234651ffb36f7c643128c5470fab1d1fde056211b1d8d4e8bd2f1d5b950df5e10cef8ef18036f14a282220b06169b4ba6a66822b88d9d1d474d4d7eb664c0e8bc1bee130fb110c7956cef176082c78342733eb7731289503b3b87716ca3414e38234d60275b7a9323841a0214d7720b90ea083c3485508187ce6dfc8eb063fca8efe7ac5b303c7675a5d5d2697d8c1a75476f3020beb9f7bf9e7a50a2873285860881b88e0dcedf45c2165bfa74a4c48eb2ae62523f344da400b3fb64f0d80def2c509888fe42f8e5844d5990d665b54606acc1104c27532534018727978e49303ad4bfa1c5ffb8e4e28df780722a6f0d38a44b1a0774f1a23268951a9ade22123a75ad2147b4246dc640051ecc28b90dd970eea84298b639cd0f8cdd92c5382c1f55dbe5c3e6353556caea9452eac77d23c592fea021e3b7067ec384d049c590a9f7c6110eb0781e4f4aad1874b91dc3fe4b497251b6f2ee369d710e38de9800bf540bedb0ad40f9ed2dcbd8ac8eb18c1da4a866978528bfd6aa53600054af83bd99102d5138091082cda858843895e7f795483bf8375aaa5023c4698519fd3748e2af7cea39975a5710eedb59b6b5322bbc58fd77420e5a7e5ac17ed57f5009acbfd7d7296e6f8b0f6002dcf04da71888e36896214cfa29e44c9595999db7e8206b4638581ea1ec63f8fbc1d0394bf260f4b82ec412d4938dff41ce0f98a0e8405e3d3a2e739ba355b0c2fce93e46d72c9f619c3326e", 0x1000}], 0x5, &(0x7f0000006800)}}, {{&(0x7f0000006840)=@nfc={0x27, 0x0, 0x1, 0x5}, 0x80, &(0x7f0000006cc0)=[{&(0x7f00000068c0)="2efa8defb8906738d33407bc19f8cab52390e36706a17fa056a8b0e6bb01acc8856d07f196aff3913ebc2d72cb80a9f70850cccabc5ac27aae1e1b079fb4c0b55ebd0519dba7e8f566e01741d196ce4b1c61a95094ccfdcb79967844731186c6075f065b2063a64c2d1d87d821c97eed88f9be3a4781a659274807fa8e0e1003a11e8f45d27bae62df90beeb340fcf68700253ea8c297c2900fb6a61321b412ff57608bf4f24fde3056b49b830465cf44841972b5fda36896a9e9e9c662d4275396b2a06c6e6c17ac575115b3c4e71d6327c5285fef3c0c6", 0xd8}, {&(0x7f00000069c0)="f5880879443597ad3bace9d515f5568ada07b5db2eca7b864b9a18d1c7ce7b38934bad3468b8028b3d63b80005bc1ee87112e38e7a7f89cda16bfbd6449dd486f37fa588a84c317a679192041c704f768a130f836dbde32c6330fa0348feed6573a078f77b346180b7cddb9633e29a56680b3c0eca54da1f1504e328ccea10b29e8c62730d2fd0f8ce6c04fae03550a75cd15c92", 0x94}, {&(0x7f0000006a80)="1ee166f473451f09da11a10de240c7d28028b2990ca4c3cd7e07ffd9064cdd32206459530db78eba15462fbd6d4ee1c585136e01d3212c3c4103b3d1eeb5bd1f6dd663e899a354", 0x47}, {&(0x7f0000006b00)="539b9a7faf0dd16fa080c0de6f17b58bf45c2edd4136e89d9dadde7271c6a2e16016c0f9646805b499cd965e0a007aee8e6486fc4ae9fa32bd97079b548413a8de9b75013d16fe738dc7620aa6c398188dd6bbb86e9bd52d249d723560c94eb604f650014375a291d4d9ee223e86f6331862705344831ced0a53474334d1dd47d23e2cb4f9ec1e49a6a9a19f0889166db736a6b455d14de99cae722bcaaaff57d562143dc5e2cad8a56c1cfc01f1cdcc975718969e1338ff70eba45189e637635e7e2417ffc339b5915985b1014d7ba6914a05ea91939d3d837514bbc3dfd41ebcbf8f6509e24cfc0c41487397a6fbe6ddfd0989b08b151adf6bcd4cb8a481", 0xff}, {&(0x7f0000006c00)="98f515c47b8d3a0a35c6c0dbec7ac8d28922796d4719f047d9e7267711449a0460cffbd07bbb194b10be032fb1d6f02f7f30fcb85391dd16f7", 0x39}, {&(0x7f0000006c40)="62ac09d0937b7253a94956ba7a0d069d3d44ef3a8fbd43d5425d4dc351cda84560fe46cf4cf42498a29c13e61738ab72248a0476cd837d95fba184949f2543d27b7f3c92a6a6ebf1bfc9d7df683c99beabe4fdae6cf62f7f38b86277706f1a401d621aec9e5eb6e00eb0a29cb32e4ab21b123a64dd", 0x75}], 0x6, &(0x7f0000006d40)=[{0x30, 0x1, 0x55, "ff64c8187bca92750715a0ff704a72e1ece2fa2b2769af94a1849f67c11c1e89"}, {0xe0, 0x1ff, 0x4, "8ae33f29f751e0340d33844a458849500b395aa859811fda4c029d60015311a6ca543d33a5e182ad5054d09bed8d88ab1251f4f995fab3fdec9db4a57e111ea0513d021c34d40f27039f781876e0945e7e61f582cbc193b13723d39c79157ef885519be02a0d32ef5ecf205f9c90df89b93fcb1545e2de0da2c1e45dd1545a74ac8d2b0c363f4af25988fe4d5384a1c56f32eb824a946e1af3aa25bec10ae3c28ef190e6247c60df7abdc1ad67897f73b0aa0c2ef2c67fc4821733b259aa39d6a50cfa8c0d334d14d214"}, {0x80, 0x0, 0x80, "24580ec19eef40c7bbfdafe27443e8e406851dd9b83be77e4743899e95e5cf1974cd125033aa0db6d57852c53d1b0b99fbe7198b4573a055701d436f0750c609019cbefc310e245116dddf61e6a94c93a8c96dc32bd6e9d4c35fd136bec91776e8373b085f52a24b42"}, {0x80, 0x0, 0x6, "c7b9af7c88c33ad1ad055a1f4e194116589a9a4573fe53de9de72eec0b9daa2d61fef0c854518e4e16ed9a15166d641767b61fab0dd9656369ab32ac122e3629b7f5c838f6a26b59bb44a85da6c84f8b5ab05cb8b02443b420f66cea3e1428ab66b14d20886bcada773e00443a2f7b37"}, {0x90, 0x100, 0x1f, "4f8c4089d1912a5d93b1a07a85cac9a59d28211a654d7d861c236d96d60ee2b6050aa8ecaee6e1c2bc47f78f56895f35a8adde64861652fa926245f1f695c56507d1d64583c04eeb2b18ef65f124f4fc1a499d84cdba9026bc67ab812004cde34a3fd5196fb70196099e87fddfc6afc2c75e3a3f75d9ccd5591e3541bd18b9f4"}], 0x2a0}}], 0x5, 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r4, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000340)={0x5, 0x8200, 0x60000000, 0x8001, r4}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000006800)={r4, 0xfff}, &(0x7f0000007140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000007180)={r5, 0xf0, "fa1499f1c0989a43d63793d6060cfdecf2b21488128d490a26107b239de655d74c8ee1466553e2254566a7529bc7a5fb46768d70648eb20f5d455c51c786583764e14496b17998b5ac1072e80b5794c2c90336c856a8658870b9d9598c5081be91c92d878d3caaea45c3e96915c93bbfe08bb3bac5f2f33b69a47f8b565a3213e01a383b14b4297de7f9b7176250553996daa179c193d527167605de10fb70dc69682f7184ad38036e4341d2a4b1fcf9d68dbc00a630d5a6a04a694fcefb9fbb030743c66ba8b1101a3ef35b6a4e1ff18a0ace368554baaad049befc3d5b933feee86d53b254647977da4767b4adaa85"}, &(0x7f0000007280)=0xf8) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") socket$kcm(0x29, 0x2, 0x0) ptrace$cont(0x7, 0xffffffffffffffff, 0x0, 0x4) 12:26:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4200, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000140)={0x9, 0x9, 0xff, @local, 'netpci0\x00'}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x7e, 0x0) 12:26:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/93, 0x5d}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r4, r3, 0xd, 0x2}, 0xd) r5 = openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x30000000000, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x7, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0xc, 0x9, 0xffffffff}, &(0x7f00000007c0)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7d}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r7, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x3, &(0x7f0000000040)='%}\x00', r8}, 0x30) tkill(r9, 0x103c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000340)=0x4) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/65, 0x41}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) write$FUSE_INTERRUPT(r1, &(0x7f0000000140)={0x10, 0x0, 0x1}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x181000, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xe00, 0x0) 12:26:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/65, 0x41}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000038f6579713250000"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40000, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x4000, 0x0) 12:26:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/65, 0x41}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0xe88}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1004}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x26, &(0x7f0000003700)={0x77359400}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) prctl$PR_GET_CHILD_SUBREAPER(0x25) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setregs(0xf, r1, 0x1000, &(0x7f0000000040)="ba6840") r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x88200, 0xc0) write$FUSE_LK(r3, &(0x7f0000000300)={0x28, 0xfffffffffffffffe, 0x3, {{0x9, 0x9, 0x0, r1}}}, 0x28) ptrace$cont(0x1f, r1, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x218000, 0x0) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000140)=""/61) tkill(0x0, 0x3) 12:26:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000200)={0x1, 0x6, 0x4, 0x4000, 0xfff, {}, {0x4, 0xf, 0x3f, 0x3a, 0x6, 0x0, "4a581a4b"}, 0x2, 0x2, @fd=r1, 0x4, 0x0, 0xffffffffffffffff}) connect$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x8, 0x2, 0x1c, {0xa, 0x4e20, 0x9, @ipv4={[], [], @local}, 0x3f}}, 0x24) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x20000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r4, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000340)={0x5, 0x8200, 0x60000000, 0x8001, r4}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r4, 0x1}, &(0x7f0000000200)=0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x0) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="0f34308e073b08a5feba2f6f307dbde26befc9a4428cfd5fc153a74ddda82cb6ffac456275c8ffa547d902e14bc16784", 0x30}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:33 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000001e40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003000)=[{&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/37, 0x25}, {&(0x7f0000002f00)=""/71, 0x47}, {&(0x7f0000002f80)=""/5, 0x5}, {&(0x7f0000002fc0)=""/60, 0x3c}], 0x5, &(0x7f0000003080)=""/57, 0x39}, 0x40000020) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in=@dev={0xac, 0x14, 0x14, 0x1c}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x71a0f7628fb19689, 0xd76783dc798446a2, 0x0, r2}, {0x0, 0x7f, 0x5, 0x3, 0x1, 0x7fff, 0x40007, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ed}, 0x4, 0x6e6bb4, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000300)=0x80000001, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0x19}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000240)={'HL\x00'}, &(0x7f00000002c0)=0x1e) ptrace$cont(0x7, r0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x6, 0x4) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x101000) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000200)=0x4) 12:26:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x90128000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000380)="2a716a8701be9568e7d2c2cc80ac533865994bd90ffcde09606fc65f86452c90d21f3045c76b6d6586b5a52fc9e800aa0928207589976b7f7e73e48474e4f08ef81cccc8064bced6404c9aafa32cf5651c1b5ba5710d522eaa562a8d97c653ef5b2fe0e70ac487b88b4b48990a376213893abc257f7966409cbc3c00000000be05ca5772e195000000") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000040)) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040), &(0x7f0000000140)) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x60ff, 0x0) 12:26:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0x8, r0, 0x10000, &(0x7f0000000140)="b6a7fb8ebd0ed889b7c7a8ec711bbf7be57bf4a2a236879b81b5991b524fcadaba9e") clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r1, 0x3c) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x8894}, 0x8000) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000040)=0x1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r1, 0x0, 0x0) 12:26:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x7200, 0x0) [ 666.097475][T14258] cgroup: fork rejected by pids controller in /syz4 12:26:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000480)={0x8, 0xa, 0x4, 0xe000, 0xe57a, {r3, r4/1000+10000}, {0x1, 0xc, 0x6, 0x3, 0x4, 0x20, "d9bfbff4"}, 0x1, 0x3, @planes=&(0x7f0000000440)={0x200, 0x0, @userptr=0x9, 0x5}, 0x3, 0x0, 0xffffffffffffffff}) sendmsg$NFT_BATCH(r5, &(0x7f0000000900)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x60, 0x0, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWCHAIN={0xdc, 0x3, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_CHAIN_COUNTERS={0x70, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7ff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWOBJ={0x70, 0x12, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_DATA={0x5c, 0x4, 0x0, 0x1, [@NFTA_SECMARK_CTX={0x2d, 0x1, 'system_u:object_r:admin_passwd_exec_t:s0\x00'}, @NFTA_SECMARK_CTX={0x28, 0x1, 'system_u:object_r:init_var_run_t:s0\x00'}]}}, @NFT_MSG_NEWSET={0xc4, 0x9, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x9}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x8c}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x2}, @NFTA_SET_USERDATA={0x8c, 0xd, 0x1, 0x0, "3c017dc1242c088b411037191832a498048abf559cc41f2ba086ba42644a565625bb681e32684887fc245e6098e67007854b8fc3807a104526311ae2a9224c9d4a25033aac43ab5d0bfcee579bf80638a4f51911ba827d56a232b3e43d0a423e5b9faba346a2d03973d752cd2e730273ebd124ecf8a43e445041b833a0b5e987441e67cd65292250"}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELSET={0xbc, 0xb, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x3}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x50}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x400}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xd9}, @NFTA_SET_USERDATA={0x67, 0xd, 0x1, 0x0, "afc175dfa021a038c5ab1601c0e119833d339e5730b3d2940d30716b2d2d5b780c30c5c3e57154f8bb95cc56ce816f94c9dc2f085ef2b348ab11639831917daa4f684b1c2f84f1d5c41f66d51a6853aae37fbf9ac5b0dce7050e060bf5253ccafa235b"}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x2}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x7}]}], {0x14}}, 0x354}, 0x1, 0x0, 0x0, 0x44}, 0x40008d5) prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x3, &(0x7f0000000200)="68550e3d210a4af74de7a783e32c5cf5d8bdc2b40f6193a929d532ad2f31e01d0d63f5224a6ba2e92096eee8b3164e373170c36c0aae4e5991bc635a0885e5c0bf2278feba7ed6") tkill(r0, 0x3c) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x3a0080, 0x0) getsockopt$inet6_tcp_buf(r6, 0x6, 0xe, &(0x7f00000002c0)=""/65, &(0x7f0000000140)=0x41) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000040)="71f4e4446042563783c905aa05ca957e540575a43132745b405d9fd3c7bb86bf4245") write$UHID_INPUT2(r6, &(0x7f0000000340)={0xc, {0x80, "aaaf7c65a709f430aa981406c876fec652a5bf2922ca09ef59366a374a81a480fad0dfab1201eeef5035ab5bb38fb64517246af499342e4d13b72059b0abe8c5298196ef1e957ef71e77d6ad684681f3a13a3897dc434c3a6e9262757a3565b731b0c81f9007f8ee09d59b2b51ebee1eb51bf64faa2cd198c34b308526cec42a"}}, 0x86) pkey_alloc(0x0, 0x1) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r7, 0x2288, &(0x7f0000000980)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x7600, 0x0) 12:26:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f0000000040)={0x5, 0x101, 0x4, {0x0, 0x6, 0x7, 0xf}}) 12:26:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x7e00, 0x0) 12:26:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x9600, 0x0) 12:26:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) syz_init_net_socket$rose(0xb, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x8, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) 12:26:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000040)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x400000, 0x0) 12:26:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x518000, 0x0) 12:26:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x707100, 0x0) 12:26:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10101, 0x0) bind$netlink(r1, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbfb, 0x4000}, 0xc) 12:26:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x4, &(0x7f0000000040)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@local, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4c6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e25, @multicast2}, @in6={0xa, 0x4e24, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}], 0x4c) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x20000, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000140)={@empty}, &(0x7f0000000200)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x11000}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x101400, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f00000003c0)={@mcast1, 0x2007b, r7}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioprio_get$pid(0x1, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@mcast2, 0x100077}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r1, 0x0, 0x0) 12:26:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x2, 0xa, 0x4, 0x1000, 0x7, {0x0, 0x7530}, {0x1, 0x1, 0x3, 0x74, 0xc3, 0x80, "f4d66379"}, 0x6, 0x1, @fd, 0x10001, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, [], [{0x100, 0x9, 0x9, 0x5, 0x0, 0x6}, {0x400, 0x9, 0x9ea7, 0x9, 0x7, 0x3}], [[], [], [], []]}) ptrace$setopts(0x4206, r0, 0x0, 0x0) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=""/55) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) accept$nfc_llcp(r2, 0x0, &(0x7f0000000240)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r3, &(0x7f00000002c0)="9386c633bd70b85b0e342277bd8bfcb21609e53195c696cb4b56564ad94b69a1f14cbb6d46cc1b5b56eeb8c203af77cfb56cf18dba73afa7b27dcd9f98265b76e39f6bd80d9fd80f3bde33cf741cbd44ffc913859a6d19c9878713348f49872b1053839374424618becd4ef5c7f9b4e7247ae60eacfac14d786645c59d08d5afb6a083fe6cfec0cc177b4dcbe18933591b5a224d04f2ee999a21e61a9cd01e820afee25b808abdb502e03612ae1df1a542f2734464f89e20b2f6dbc62e4b6911430d5ca3683509463a28f2c349753c"}, 0x20) 12:26:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x717000, 0x0) 12:26:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:26:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$ax25_int(r1, 0x101, 0x5, &(0x7f0000000140)=0x80, 0x4) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$getenv(0x4201, r3, 0x1, &(0x7f0000000180)) ptrace$setopts(0x4200, r2, 0x0, 0x4) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/88, 0x58}], 0x3, 0x0, 0x0, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) write$binfmt_script(r5, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r5) ioctl$ASHMEM_GET_PIN_STATUS(r5, 0x7709, 0x0) tkill(r2, 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="cc00019628000000ed020000ff030000f70000000200000000000000000000007a6b0c38fd26906a461bd2da381e1ac91c3f7d7bec9f0226272bbf6a3ab355ec29c92d7a1d50817fc0401f53cf625cc25001f3a5fdcd"], 0x56) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000002c0)="d51e4dbacb37db9a1f6ec288e392825637d03f797d3cf16b467f5f86fb5b9f4bfd8379074234d39ad6a0b37c78abec2d473f59bd42fce8ab4d9e13101eff2abf1378655a56a4c2f1fdeac375b2428d10670f51fec328c0ad5029bc8cc0be72ca936a79a3222c91c028408f544a2e9ae661890f0a159d354772e9aa034e98ecbf03f34ead28a8594d8e8f56d1c46b63dd4cca4d0e1ad78ab9f610b66dcaaf1e4e8b9703d0beb39ff4f8e13872086e972f1773038b003bdcff0f687e5c8615d42199108d69203542a2a4f827432fb5760a13909d5b03bf398a77a5", 0xda, r1}, 0x68) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r3) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000000)={'#! ', './file0'}, 0xb) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602, 0x0, 0x0, r5}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x80000000, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4de, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x2, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r4) dup2(r3, r4) process_vm_writev(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r2, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000040)='wlan1eth0-\x00'}, 0x30) ptrace$setopts(0x4206, r3, 0x0, 0x10000c) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x10000, 0xa, 0x4, 0x1000000, 0x3, {0x0, 0x7530}, {0x0, 0x8, 0x7f, 0x9, 0x8, 0x9, "64efb763"}, 0x3f, 0x4, @offset=0x10000, 0x4, 0x0, 0xffffffffffffffff}) bind$ax25(r1, &(0x7f00000001c0)={{0x3, @default, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default]}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r3 = eventfd(0xfffeffff) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r4) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000080)=0x400000) write$binfmt_script(r3, &(0x7f00000002c0)={'#! ', './file0', [], 0xa, "ddf7184b89efc1980de69afc42a3907eee145d49727e30f3576d24a7fc0ebd294577e70630e284c2bf054209b03ca643da98384ddaacdb2ec4c06a0356cfa6005498c9570410c21de922e9eab0ac029ae165f31a4cdbba4f6116daa1f352d0aa860877662e4824b2d331cd9dbfea5360bd1127d71bb18138cd33a4e0f69147772717404d7eacd9e2b0fba396dc547c78f8b1b7d0307b584fc379b04cb22969"}, 0xaa) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000140)=0xc) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r1, 0x200, 0x0) 12:26:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x720000, 0x0) 12:26:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:26:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1ff, 0x1) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000240)={0x12, 0x9, &(0x7f0000000200)="4828deb92281af4fba"}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000002c0)=""/225, &(0x7f0000000140)=0xe1) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) prctl$PR_SET_ENDIAN(0x14, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff3a, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)=0x0) ptrace$setregs(0xd, r2, 0x1, &(0x7f0000000400)="3c0ed1") ptrace$cont(0x7, r1, 0x0, 0x0) 12:26:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:26:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x3, 0x3, 0x1bbe}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000180)=""/169) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000240)={0x14, 0x69, 0x2, {0x1, 0x1, 0x5}}, 0x14) shmctl$SHM_INFO(r1, 0xe, &(0x7f00000002c0)=""/134) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002740)='/dev/sequencer\x00', 0x80, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r4) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000002780)={'team0\x00', 0x0}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r11) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r7, @ANYBLOB=',Tt]>3', @ANYRESDEC=r9, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC=r11, @ANYBLOB=',\x00']) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000027c0)={{{@in6=@rand_addr="b7638f2a47d304f903e3480c0e88873d", @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e20, 0x0, 0x4e22, 0x0, 0xa, 0x60, 0x0, 0x3a, r5, r7}, {0x0, 0xffffffffffffff01, 0xd196, 0x401, 0x1f, 0x3, 0x81, 0x20}, {0x8, 0x3ff0000000, 0x0, 0x2}, 0x80000000, 0x0, 0x2, 0x1, 0x3, 0x1}, {{@in6=@local, 0x4d2, 0x2b}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x34ff, 0x3, 0x2, 0x13, 0x8, 0x7fff, 0x1ff}}, 0xe8) 12:26:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x760000, 0x0) 12:26:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:26:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:26:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x181000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r6) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC=r4, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC=r6, @ANYBLOB=',\x00']) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = dup(0xffffffffffffffff) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000100001080000000000000000766f9c6400000000", @ANYRES32=r9, @ANYBLOB="0010742d0100000000"], 0x2c}}, 0x0) r10 = getuid() r11 = socket$netlink(0x10, 0x3, 0x0) r12 = dup(0xffffffffffffffff) getsockname$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x11000}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vxcan0\x00', r13}) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f00000017c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001780)={&(0x7f0000000340)=@newpolicy={0x1418, 0x13, 0x400, 0x70bd29, 0x25dfdbfd, {{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e23, 0x4, 0x4e23, 0x0, 0xa, 0x20, 0x80, 0x27, 0x0, r2}, {0x7, 0x7, 0x1, 0x6, 0xffffffffffff2402, 0x7fffffff, 0x2, 0x200}, {0x6, 0x2c4a, 0x200, 0x1000}, 0x123, 0x6e6bbf, 0x1, 0x1, 0x2}, [@sec_ctx={0xfa, 0x8, {0xf6, 0x8, 0x0, 0x4, 0xee, "1636f1942717172db1026d02f171bb45f2fe8b48a65bf8ef65d76c6a5912285e1c6868088ca83a989b58264e0467f2be69085119e8d3f1c16b0353e6781b8485c8f7b1211d60efa97cf5a161d7d401494701f6071d0b0f8f7653f3cb4117f41c70704f8fd1381785b9a65dfa437c2c2a10521efeae53a3d2d385f714f77ad2dd434b1592580b1dcb0eb0d17065601ef91875571cff0b949fdc1ac19ad71ed6955a72a81d0d6dd80fb50df74278209f6993bb2b0c4cdd987e376049831225662ec583576ca71a14ffac34413d549faf8524fbdf821d0cb28312bef739ede160a70e59b26e8eb2a395c3fbecfa9d13"}}, @tfcpad={0x8, 0x16, 0x800}, @address_filter={0x28, 0x1a, {@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @loopback}, 0x2, 0x11}}, @lifetime_val={0x24, 0x9, {0x0, 0x4, 0x2, 0x3}}, @algo_crypt={0x1048, 0x2, {{'xts-camellia-aesni\x00'}, 0x8000, "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"}}, @sa={0xe4, 0x6, {{@in=@loopback, @in=@loopback, 0x7fff, 0x7, 0x4e21, 0x0, 0x2, 0x0, 0x20, 0x87, r9, r10}, {@in6=@dev={0xfe, 0x80, [], 0x27}, 0x4d3, 0x6c}, @in6=@loopback, {0x3, 0xff, 0x8, 0xc, 0x6, 0x4, 0x2, 0x7}, {0x10001, 0x6, 0x32f, 0x9}, {0x5b, 0x3ff, 0x10001}, 0x70bd27, 0x0, 0xa, 0x3, 0xa7, 0x66}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x8}, @policy={0xac, 0x7, {{@in=@remote, @in=@remote, 0x4e23, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x88, r14, r15}, {0x8, 0x7fffffff, 0x9, 0x2, 0x0, 0x4, 0x0, 0x41}, {0xfffffffffffffff8, 0x81, 0x1f, 0x5}, 0x8, 0x6e6bb6, 0x0, 0x0, 0x1, 0x1}}, @lifetime_val={0x24, 0x9, {0x7, 0x1, 0x40, 0x80000000}}, @lastused={0xc, 0xf, 0x9}]}, 0x1418}}, 0x800) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r16 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r16, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r16, 0x3c) ptrace$setregs(0xd, r16, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r16, 0x0, &(0x7f0000000000)="3c0ed1") r17 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSTI(r17, 0x5412, 0x0) ptrace$cont(0x7, r16, 0x0, 0x0) [ 687.584503][T14621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 12:26:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x805100, 0x0) 12:26:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x960000, 0x0) 12:26:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x1000000, 0x0) 12:27:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:27:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321203c2f66696c6ed899"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0x2, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@rand_addr=0x8, 0x4d6, 0x6c}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000240)=0x1, 0x4) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x3, 0xfffffff7}, &(0x7f0000000200)=0x10) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r3) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r6, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x5, 0x8200, 0x60000000, 0x8001, r6}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000380)={r6, 0x7fffffff}, &(0x7f00000003c0)=0x8) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000340)={0x0, 0x6785}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @rand_addr=0x8}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @broadcast}, 0xe4c1}, @in={0x2, 0x4e21, @local}], 0x4c) 12:27:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321200da7a23ab5f7ac13"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x4000005, 0x3, 0x100000000, 0x7fff, 0x7, 0x28400000000}, {0x5, 0x0, 0x7ff, 0x3ee}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) setsockopt$sock_int(r1, 0x1, 0x1e, &(0x7f0000000040)=0x6, 0x4) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="edbfd8bbf53a27b18901adfe416832c351eabcf0ac8ff05a9f40500da78d196d68e032cc5930d913b86c55218642d77fd5ee8199edde0b4d5e6a9228a46df80a20ed15fe958ad2538cf3dc88e38cba2585f0955ed60974006c1ff15d5cc8abb227bfba3f7b"], 0xa) close(r5) socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000400)="f98ac693dee538bf0d8beb", 0xb}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpid() sendmmsg$unix(r6, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}], 0x198, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r3, 0x0, r5, 0x0, 0x80000001, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") 12:27:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000002c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="b7a64332d52baa9c24b8602eaf66696c65300a"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) ioctl$TUNSETLINK(r1, 0x400454cd, 0x108) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x2000000, 0x0) 12:27:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:27:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x80000075}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9a5c, 0x101100) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000140)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000300)=0x3) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000380)) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x2, 0x8, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)=0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f00000002c0)={0xf9a, 0x7ff, 0x1, 0x1000, 0x8000}) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r5) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x40, 0x5, 0x7, 0x0, 0x3, 0x80, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000040)}, 0x20018, 0x21800, 0xff, 0x9, 0x3, 0x81, 0x1000}, r4, 0x9, r5, 0x8) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x39}) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x1000007fffffff, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000001c0)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="08a00000000000000000f8"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r4) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x6c28, 0x5, 0x3, 0xff, 0x7fff, 0x1161, 0x28400000004}, {0xffffffff, 0x0, 0x7ff, 0x3eb}, 0x4, 0x0, 0x3, 0x0, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0x2b}, 0x2, @in=@loopback, 0x3503, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) recvfrom$ax25(r2, &(0x7f00000003c0)=""/40, 0x28, 0x100, 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="2321cea2415be8b19add202b0f18abb7dc91cc6daffa339431e4263fdcc06d68f0336786b7a6bb6a2db1245440a18ca47ff5de3c37eeb64cf47e2ee99ce960b053dbd175a5fee8ad48c7dfceebcd5aa79ff5ba2f77addcbae5cfc55878425f15"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@rand_addr="63a321f63924ef3e00", @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x1, 0x7f, 0x5, 0x59e, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x6e6bbb, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3501, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r5) socket(0x10, 0x803, 0x0) socket(0x2000000000000010, 0x3, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') 12:27:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)='\x00\b', 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:04 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000580)={0x0, 0x0}) wait4(r1, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4200, r0, 0x0, 0x100043) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = syz_open_dev$mice(&(0x7f0000000600)='/dev/input/mice\x00', 0x0, 0x111180) ioctl$NBD_SET_SIZE_BLOCKS(r6, 0xab07, 0x5) ptrace$setopts(0x4206, r5, 0x0, 0x0) r7 = clone3(&(0x7f0000000480)={0x212080, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000200), {0xf}, &(0x7f00000002c0)=""/195, 0xc3, &(0x7f00000003c0)=""/141, &(0x7f0000000240)=[r2, r3, r4, 0x0, r5, r0, r0], 0x7}, 0x50) timer_create(0x0, &(0x7f0000000500)={0x0, 0x1a, 0x2, @tid=r7}, &(0x7f0000000540)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='#!&./wile0\n'], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x190, r3, 0x401, 0x0, 0x0, {0xb}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x30, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x190}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="20010000", @ANYRES16=r3, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, 0x0, 0x6, 0x43) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xe000000, 0x0) [ 694.228140][T14721] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 12:27:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000480)={'#! ', './file0', [{0x20, '#! '}, {0x20, '+^posix_acl_access%bdevselinuxsystem\'-'}, {0x20, 'nl80211\x00'}, {}, {0x20, 'nl80211\x00'}, {0x20, 'nl80211\x00'}, {0x20, 'vboxnet0e\x02\x00\x00\x00oxnet1!GPLem0wlan1\xf6)'}, {0x20, '#! '}, {0x20, 'cpuset'}], 0xa, "3f8e7dd864b75d0dbd25b9c2d1d0a29e1f5005a19b936d3e03140c9bc108a672e1acf0cc90762eff36085c0a4a26185d7870bb152d9f4444a0a95bf0600ab46efb368276dec764fdb48996167e58031f4d8ca98a93c610e468db1b33841192770d6383d9f7c2eb6063ded499e98c2516dba1673ee8d459a4bf185ad524"}, 0x90) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x96080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x18, r2, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x18}}, 0x4) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000002c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="b7a64332d52baa9c24b8602eaf66696c65300a"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) ioctl$TUNSETLINK(r1, 0x400454cd, 0x108) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x7e000000, 0x0) 12:27:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfeffffff, 0x0) 12:27:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0xa000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) close(r3) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x6, 0x0, 0x9, 0x0, 0xd3a0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7f4, 0x0, @perf_config_ext={0x1000, 0x7}, 0x3200, 0x0, 0x9, 0x1, 0x5, 0xff, 0x9}, r2, 0xf, r3, 0x2) prctl$PR_SET_PTRACER(0x59616d61, r5) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000240)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x4, 0x5, 0xfffffff9, 0xffffffff, 0x4, 0x6, 0x2, 0x7}, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000002c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="b7a64332d52baa9c24b8602eaf66696c65300a"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) ioctl$TUNSETLINK(r1, 0x400454cd, 0x108) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xff600000, 0x0) 12:27:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffe, 0x0) 12:27:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x5, 0x276281) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000140)={0xb, 0x100, 0x1, {0x7fffffff, 0x3, 0x6, 0xff}}) ptrace$cont(0x20, r0, 0x7fff, 0x0) 12:27:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:27:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000002c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="b7a64332d52baa9c24b8602eaf66696c65300a"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) ioctl$TUNSETLINK(r1, 0x400454cd, 0x108) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:27:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x400000000000, 0x0) 12:27:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x11000}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x11}, 0x200077, r3}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:27:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f0000000040)={0x5, 0x101, 0x4, {0x0, 0x6, 0x7, 0xf}}) 12:27:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:27:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x240440, 0x0) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0xd, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x200408c4) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x60ffffffffff, 0x0) 12:27:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:27:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f0000000040)={0x5, 0x101, 0x4, {0x0, 0x6, 0x7, 0xf}}) 12:27:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:27:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000940)=0x2, &(0x7f0000000980)=0x4) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x1, 0x7, &(0x7f0000000800)=[{&(0x7f0000000340)="8663824cc2d45a1065fb59c88bac1f43debcc85fdc83572770613f7012dcf1daed9cb19ec7b03a47c1e1639ccd434726b7eade3c10b496", 0x37, 0x5}, {&(0x7f0000000380)="83a26994d50ddbc633c13fc5fab6f6623d91ec2d4dd5f7adf939e0a8b9ae457bbd04b0353908bf391e97ba5086788c54be5d3ba9e9276b7e479c956e40b41332455fb62420ea2a7f4a77d5e8083b2cd611cfd00710845e5bb7551b64620df853abeeb4b28d74070e456a9b7ec8194c47fe46163f24178100d86003060c31eaa8bc4717627ac206df3e9e", 0x8a, 0x1f}, {&(0x7f0000000440)="78cbd90a1b53ec36640de972c6949f55f7302bf9274278b86d34c8871f9e3d94c88627be32254cf14262c6c555db21070ab583c5ede80092de8663993e38c1a5d7930e83aad408cb138fb889009fadad880f53bf81695a0cd29aba502cada59b1dda76494486362468e1f1d6", 0x6c, 0x7fe000000}, {&(0x7f00000004c0)="663878cd92d3d4f82ed9f09c9253532dbbc1a55697a98d622895cfa13b06090d97bf9e16555cfc2107cd291f2505e635e3a9e75f227229155b75feabfca65bb9d21dc945186a1099f68164337fbcaa32d349b703be562e4699b4c7f8ad84fe905d38009a601d458d4e819f9b1f23d92e745af9f3", 0x74, 0x1}, {&(0x7f0000000540)="cd230e51150f45a6464624e4b483fe937a6f7326b1b93901187955c043585570e3c646617b2ffa026a20f664af2dc1d7fd1901387640e8f4814c8968547e5970ce1d2190d581657e24c3e50a1773ab9cfff40b2941b3b073413e19bfe5dee30f513bff11400419d06b9ea767070334c40433e8bf29add92c8a6ab6a32dc236ad02b161ea63be916d789df3fdd29cfbc179b3b181cfd970650fdba30b5a5cb025b371ec64b828148a3103b7ec6b1ff0f5ac25932e7a6fd730b1f24637e9beb96cf0cf604d", 0xc4, 0x5a46ca97}, {&(0x7f0000000640)="b10e5f9360f0ffd46cbad09c0d7a2ecc8f40f9b27eeaf7cdffae65fce71b74e78abfa5a7bede3817e645151d22f6c3878a5fd53dbb947ffad386", 0x3a}, {&(0x7f0000000680)="6aabe7834ff9ba798b839ad9a4e9bdfab9ebfb9ac2742eee8a25904a69d9cf3f7e9c7ce09207fabecbe41961bb35de0b5e6cd3f5090141c84ad07f93a371f1cff68194dc8e9668cc802d21", 0x4b, 0x5}], 0x90809, &(0x7f00000008c0)={[{@wsync='wsync'}, {@pqnoenforce='pqnoenforce'}, {@sysvgroups='sysvgroups'}], [{@subj_user={'subj_user', 0x3d, 'lblc\x00'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@permit_directio='permit_directio'}]}) close(r2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x726a2a4c3bd98479, 0x4, 0x4000, 0x2, {0x77359400}, {0x3, 0x1, 0x0, 0x4, 0xf7, 0x33, "fb3b4591"}, 0x3, 0x2, @userptr=0xffff, 0x10000, 0x0, r2}) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000140)={0x2f, @dev={0xac, 0x14, 0x14, 0xa}, 0x4e22, 0x2, 'lblc\x00', 0x28, 0x2, 0x4b}, 0x2c) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000002c0)) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xa0, 0x18, 0x40, 0xd4, 0x0, 0x7, 0x20041, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xfffffffffffffff8}, 0x8, 0x400, 0x0, 0x0, 0x1, 0xef, 0x8}, r0, 0xa, 0xffffffffffffffff, 0x2) process_vm_writev(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x6, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x22000, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0xffffffff80000001, 0x6, 0x3, 0x1]}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602, 0x67}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r3) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) migrate_pages(r4, 0x6, &(0x7f0000000340), &(0x7f0000000380)=0x2) ptrace$cont(0x18, r0, 0x0, 0x0) 12:27:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) close(r1) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000200)={0x80, 0x8, 0x4, 0x10000, 0x10000000, {0x0, 0x7530}, {0x2, 0xc, 0x3f, 0x1f, 0x9, 0x1, "94b38087"}, 0x0, 0x4, @planes=&(0x7f0000000040)={0x7fff, 0x2, @mem_offset=0x1, 0x400}, 0x4, 0x0, 0xffffffffffffffff}) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f00000002c0)={[0xb89c, 0x9, 0x3, 0x7f, 0x80, 0xf2dd, 0x8, 0x800, 0x4, 0xfffff492, 0x5, 0xbed0, 0x9, 0x0, 0xc166, 0x6, 0x6, 0x5, 0x4e34421b, 0x5, 0x763, 0xfffffffc, 0x200, 0x1984, 0x10001, 0x8, 0x3, 0x5, 0xffffffff, 0x13e, 0x7, 0xae, 0x3f, 0xfffffffe, 0x1, 0x1, 0x7, 0x9, 0x897, 0x1, 0xffff8001, 0xff, 0x81, 0x10001, 0x7f, 0x5, 0x5, 0x2, 0xdf0e, 0xffffffff, 0x80000000, 0x8, 0x4, 0x3, 0x0, 0x1, 0x101, 0xa7fb, 0x1f, 0x0, 0x800, 0x6a, 0x4, 0x0, 0x1000, 0x5, 0x1, 0x9, 0xd2fb, 0x8, 0x3, 0x2, 0x8, 0x7fff, 0xa8ef, 0x3ee349af, 0xf1, 0x0, 0x80, 0x5, 0x81, 0x7, 0x4, 0x20, 0xf25c, 0x3f, 0x1, 0x2, 0x20, 0x10000, 0x1, 0x800, 0x1, 0x3f, 0xfffffffa, 0x8a, 0x9, 0x9, 0x2, 0x10001, 0x4, 0xff, 0x62700000, 0xffffffff, 0xffffffff, 0x0, 0x6, 0x10001, 0x72ee, 0x7fff, 0x62b6, 0x7, 0x2, 0x2, 0x3, 0x2, 0x5, 0x9, 0x7, 0x7fffffff, 0x1, 0x1, 0x5837, 0x6, 0x10000, 0x1000, 0x8, 0x9, 0x8, 0x0, 0x7fff, 0x10000, 0x800, 0xa8c, 0x34558, 0x4994417a, 0x56, 0x40, 0x9, 0x5, 0x9, 0x0, 0x9e51, 0x7f, 0xa3, 0x7, 0x4, 0x7, 0xdd, 0x3, 0x200, 0x5, 0x6, 0x800, 0x5, 0x800, 0x6, 0x1ff, 0x1ff, 0x33, 0x1, 0x80000001, 0x8, 0x2, 0x0, 0x4, 0x5, 0x80000001, 0x6000, 0x6, 0x2, 0x9, 0xffffffff, 0x0, 0x800, 0xffffffff, 0x1ff, 0x7d11, 0x8001, 0x5, 0x2, 0xa0ca, 0x4, 0x9, 0x10001, 0x2, 0xccb, 0x4, 0x1b800, 0x1f88, 0xb8000000, 0x0, 0x4, 0x7fff, 0x8, 0x3, 0x5, 0x401, 0x1, 0x7ff, 0x20, 0x5, 0x2, 0x80000001, 0x25, 0x20, 0x3, 0x9, 0x29, 0x80000001, 0x0, 0x3, 0x4, 0x6, 0x6, 0x0, 0x4, 0x5, 0x50, 0x1, 0xb1, 0x7f, 0x5, 0x7, 0x0, 0x8001, 0x6, 0x5, 0x2b, 0xc1, 0x1668, 0x1, 0x6, 0x0, 0x8, 0x5, 0x400, 0x6, 0x2, 0x1f, 0x400, 0xd671, 0x0, 0x3, 0x0, 0x43c16dd7, 0x3, 0x4, 0x0, 0x1ff, 0x1, 0x904, 0x2, 0x2, 0x8001, 0x8001, 0x3, 0x81, 0xffff, 0x8000, 0x0, 0xfffffffd, 0x2b0, 0xff, 0x4, 0x400, 0x9, 0x117, 0x5, 0x5b, 0x5, 0x9, 0x6, 0x2, 0x10001, 0x9, 0x2, 0xf17, 0x4, 0x8, 0x764f, 0x101, 0x0, 0x1, 0x3, 0x8, 0xfff, 0x6, 0x13c4, 0x2, 0x0, 0x789b219, 0x0, 0x9, 0xd1a, 0x7fffffff, 0x95a, 0x1, 0x4, 0xffffffff, 0x80, 0x6, 0x1, 0x8, 0x6, 0x200, 0x7, 0x9, 0x4, 0x80000001, 0x2e40000, 0x1, 0x2, 0x81, 0x1, 0x0, 0x7, 0x3, 0x9ee, 0x4, 0x2da8, 0x8, 0x10000, 0x3f, 0x400, 0x2, 0x1ff, 0x7ff, 0x4, 0x5, 0x200, 0xc57, 0x81, 0xe5, 0x100, 0x7c7e, 0x3, 0x80, 0xff, 0xffffbb98, 0x6, 0x5, 0x3, 0x5, 0xcad, 0x80000000, 0x0, 0x3, 0x6, 0xc1a, 0xfffffff8, 0x1f, 0x4, 0x20, 0x8, 0x4, 0x502c, 0xff, 0x2, 0x400, 0x20, 0x5aac, 0x2, 0x10001, 0x4e9, 0x9, 0xeafc, 0x7ff, 0xfff, 0x4000, 0xffff, 0x62, 0x20, 0x3, 0x0, 0x81, 0x7, 0x16, 0xffffffff, 0xfffff1c6, 0x2, 0xd, 0x4c80, 0x7fffffff, 0x7, 0x6, 0x8, 0x1f, 0x65f, 0xfffffffe, 0x100, 0x8, 0x5, 0x7, 0x88, 0xffff, 0x1, 0x8, 0x2, 0x8001, 0x0, 0x200, 0x6, 0xfffffe00, 0x3c4, 0x8001, 0x5dd5, 0x7, 0x3, 0x1, 0x2, 0x9, 0x3, 0x7fff, 0x8ece, 0x3, 0x20, 0x1, 0xffff0000, 0x4, 0xe6b3, 0x4, 0x3, 0x7ff, 0x20, 0x0, 0xffff, 0xfffffff7, 0x3f, 0x1, 0xbd7e, 0x0, 0x40, 0x10001, 0x5, 0x6, 0x7, 0x8, 0x7ff, 0xfffffff8, 0x100, 0x1, 0x7fffffff, 0x2800, 0x22d, 0xd7, 0xfffffff9, 0x1, 0x1, 0x7, 0x58, 0x2, 0x2, 0x1f, 0xe, 0x2, 0x7, 0x0, 0x8, 0x0, 0x4, 0x400, 0x7fffffff, 0x85ef, 0x401, 0x80000000, 0x401, 0x5, 0x400, 0x25, 0x3, 0x1f, 0xff, 0x40, 0x1, 0x6e, 0x2, 0x6, 0x14c, 0x200, 0x5, 0x4, 0x58, 0x6, 0xe90, 0x1, 0x5, 0x200, 0x80000000, 0x8, 0x0, 0x2, 0x3, 0xaa89, 0x81, 0xc0000000, 0xfffffffc, 0x3ff, 0x4, 0xffffffc6, 0x1, 0x5, 0xffff, 0x1, 0x8, 0x200, 0x7fff, 0xb, 0x5, 0x2, 0x4, 0xa8, 0x80, 0xbe94, 0xffff, 0x9, 0x689, 0x441d, 0xffff, 0x3ff, 0x9, 0x4, 0x7fff, 0xfffff76b, 0x1ad9, 0x1, 0x2, 0xfffffffa, 0x9, 0xfffffffe, 0x101, 0x5, 0x1, 0x9, 0x3ff, 0x1, 0x5, 0x5, 0x8, 0xffffffff, 0x4, 0x401, 0x1504, 0x6, 0x9, 0x7fff, 0xf43, 0xfff, 0xfffffff8, 0x1f, 0x5, 0x5, 0x7, 0x4, 0xff, 0x5, 0x0, 0x8, 0x2, 0xb76d, 0x7, 0x7, 0xfff, 0x3f, 0xf43e, 0x10001, 0x8, 0x2b, 0x6, 0x80, 0x0, 0x2, 0x0, 0xd87, 0x6, 0x9, 0x9c, 0x1000, 0x0, 0xaf, 0x7fffffff, 0x4, 0x8, 0x9, 0xc1, 0x3ff, 0x3f, 0x400, 0x3f, 0x80, 0x5, 0x8, 0x8001, 0xfff, 0x3f, 0x28, 0x3, 0x6a2d, 0x1, 0x1000, 0x3, 0x9, 0x80, 0x1f, 0x8, 0xbf4, 0x3, 0x1, 0xfffffffb, 0x1b9e, 0xde, 0xf2b, 0x7, 0x3f, 0x3, 0x9, 0x1f, 0x1, 0x9, 0xfff, 0x9, 0x3f, 0x40f8, 0x5, 0x0, 0x1000, 0xffff6cb8, 0x1, 0x7, 0x5, 0x8, 0x101, 0x3, 0x4, 0x401, 0x5, 0x10001, 0x80000000, 0x1, 0x9, 0x60, 0x2, 0x8001, 0x1, 0x6, 0x2, 0x2, 0x8, 0x2, 0x1000, 0x1ff, 0x8, 0x3, 0x9, 0x0, 0x8, 0x20, 0x8, 0x8000, 0x2, 0x6, 0x400, 0xe8, 0x5, 0x2, 0x8, 0x6c8, 0x81, 0x4, 0x3, 0x0, 0x8, 0x3b6, 0x5, 0x0, 0x1, 0x7fffffff, 0x81, 0x7ff, 0xb5, 0x0, 0x2, 0x6, 0x7, 0x1, 0x8, 0x1000, 0xcd, 0x8, 0xfffffff7, 0xffffff0f, 0x1, 0x5, 0x400, 0x5, 0x101, 0x4, 0x0, 0xe027, 0x8, 0x1ff, 0x0, 0x0, 0x9d, 0x7, 0x5, 0x5, 0x7fffffff, 0xfffffffc, 0x8, 0x800, 0x4, 0x2, 0x6, 0xc06, 0xffff, 0x80000000, 0x8, 0x401, 0x8, 0xffffffff, 0xfffffff8, 0x7fff, 0x80000001, 0xffffffff, 0x1c0, 0x2, 0x6, 0x1, 0xfffffff8, 0x60aa, 0x1, 0x4, 0x20, 0x3, 0x4, 0x7, 0x1ff, 0x81, 0x3435, 0x3, 0xffffffff, 0x4, 0x5, 0x1, 0x8, 0x6, 0x3, 0x0, 0x101, 0x9, 0x897, 0x7, 0x485, 0x5, 0x9, 0x3, 0x401, 0x3ff, 0x9a, 0x8, 0x1f, 0x4, 0x8000, 0x401, 0x6, 0x8, 0x6, 0x9, 0x3, 0x7, 0x9, 0x7, 0x401, 0xff, 0x7fff, 0x1, 0x2, 0x1000, 0x7fff, 0x7f, 0xfffffffc, 0x19, 0x4b, 0x9, 0x9, 0xff, 0x0, 0x1000, 0x6, 0x3, 0x1, 0xfffffffd, 0x9, 0x7fffffff, 0x100, 0xffff7529, 0x7fff, 0x5, 0x5, 0xc06, 0x2, 0x9, 0x7fffffff, 0x3fe00000, 0x9, 0x2, 0x800, 0x1, 0x401, 0x0, 0x200, 0x7, 0x6, 0x20, 0x5, 0x6, 0x8, 0xa40, 0x9, 0x8, 0x0, 0x2, 0x1, 0x5, 0x0, 0x10001, 0x1, 0x6, 0x1, 0x2, 0x1, 0xffff, 0x7, 0x800, 0x3, 0x4, 0x8, 0x3, 0x5, 0x6, 0x100, 0x3, 0x3, 0x1ff, 0x59, 0x2, 0xfe, 0x2, 0x0, 0x3, 0x7, 0x2, 0x7ff, 0x80, 0xffff, 0x8, 0x8000, 0x8, 0x8, 0x32d0, 0xffffffff, 0x7f, 0x1, 0x1, 0x20, 0x9, 0x2, 0x9, 0x8, 0x3, 0x61f1b714, 0x4, 0x4, 0x2, 0x9, 0x2, 0x48a2, 0x4, 0x1, 0x1, 0x4, 0xe0000000, 0x5, 0x0, 0x3f7, 0x20, 0xfff, 0x85a5, 0x1c45, 0x1, 0x8, 0x4, 0x7, 0x1000200, 0x5, 0xffffffff, 0x0, 0x1, 0x508, 0x10000, 0x8, 0x3, 0x7, 0x7, 0x20, 0x0, 0x327, 0x400, 0x6, 0x200, 0xf8c, 0xffffffff, 0x100, 0x4, 0x101, 0xffff, 0x3, 0x80000000, 0x4, 0x8cd, 0x6, 0x400, 0x4bdf, 0x101, 0x0, 0x6, 0x8, 0x3, 0x101, 0x3, 0x2, 0x3, 0x5595, 0x7, 0x3, 0x3, 0xfffffff7, 0x5, 0x4, 0x9507, 0x8e, 0x0, 0x3, 0x0, 0x4, 0x5, 0x2, 0x2149, 0xa8e, 0xaa, 0xf8d, 0xe0000000, 0xf1, 0x4, 0xffffffff, 0x0, 0x1, 0x5, 0x1f, 0x3ff, 0xfba, 0x0, 0x1000, 0x4, 0x5, 0x9, 0x0, 0x9, 0x101, 0x6, 0x5, 0xd8, 0x5, 0x100, 0x4, 0x8, 0x0, 0x5ea, 0xffffffff, 0x8, 0x4d, 0x1e4, 0x1, 0x3, 0xc7, 0x800, 0x9, 0x34, 0xfff, 0x0, 0x2, 0x4, 0x101, 0x5, 0x0, 0x2, 0x7fff, 0x7, 0xff, 0x400, 0xfabb, 0x4, 0x0, 0x5e, 0x0, 0x100, 0x5, 0xfff, 0x101, 0x4, 0x40, 0x80000001, 0x401, 0x40, 0x20, 0x89c6, 0x7, 0xffffffff, 0x224c, 0x1691, 0xfffffffe, 0x6, 0x8]}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x720000000000, 0x0) 12:27:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xe3ea, 0x4c80) recvmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/2, 0x2}, {&(0x7f00000002c0)=""/219, 0xdb}], 0x2, &(0x7f0000000400)=""/84, 0x54}, 0x40000000) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0xff, 0x0) 12:27:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f0000000040)={0x5, 0x101, 0x4, {0x0, 0x6, 0x7, 0xf}}) 12:27:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:27:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x760000000000, 0x0) 12:27:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:27:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000300)={@none, 0x1}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) openat$cgroup_ro(r2, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000340)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x1e058ca90bd3d8a2, 0x15, 0x2, 0x7, 0x6c, 0x7fffffff, &(0x7f0000000200)="afd1e605da09184ad36a5f82b4898f44f014385769c1c10b0ca9e2a67af175fc0b2bdaac3b27b807aa096dc9140135b53e70d516a3dea794093ea508e4847ae2265e4c7828dee51791b9e0a33a7f4bfc8a2ad7362977b9c11c6dc2f925d8d687fc6d9beaa6db458b6faeb3ae"}) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:27:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4200, r0, 0x6f, 0x10) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000002c0)={{0x9, 0x106e4f7c4ab321c0, 0x0, 0x3}, 0x0, 0x1, 0x4, r1, 0x2, 0x2, 'syz0\x00', &(0x7f0000000200)=['&[]\x00', '\x00'], 0x5, [], [0x6, 0x7ff, 0x6, 0x8]}) clone(0x80002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mknodat(r3, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r2, 0x0, 0x0) 12:27:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:27:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x7fffffffefff, 0x0) 12:27:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 715.536476][T15067] QAT: Invalid ioctl [ 715.584030][T15073] QAT: Invalid ioctl 12:27:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xd, r0, 0x5, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:27:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:27:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x7ffffffff000, 0x0) 12:27:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x81, 0x7}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000600)=@assoc_value={r1, 0x800}, &(0x7f0000000640)=0x8) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000002c0)={0x7, 0x2, 0x4, 0x80540010, 0x4, {0x77359400}, {0x3, 0x8, 0x7, 0x7f, 0x2, 0xa7, "d38b56c8"}, 0x400, 0x4, @offset=0xc9ca, 0x81, 0x0, 0xffffffffffffffff}) getsockopt$inet6_tcp_int(r2, 0x6, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x20) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="1e4500000d000000000008070ef2037d2ba8a168291a834d9b5b00000011d1cfb7bf44637118c9cb196e4bab130982a0482c03765e72da3ce55b4e73953202f43224eeb08de00c0816db115989228dbac8c0014d5399dd34b846a425efe363225d375ec27709220f6decb0249a07bed32702c2d6d4d56e54a3650b02ab10e2bb94b5284fb0d5092e8e"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xfffffffffffffddd, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x6, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000880)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000006c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00042bbd7000ffdbdf250e0000006000028014000100ac1414bb000000000000000000000000080006000800000006000e8bb6e76cce919aedf03499895dd226004e230000080004000008000006000b000200000006000e004e200000080006000500000008000900f7ffffff06000b000200000005000d0000000000"], 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x40000) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r3, 0x3c) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) ptrace$setopts(0x4206, r7, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000540)={0xe1, 0x1, {r7}, {r8}, 0x3, 0x2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r3, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r3, 0x0, 0x0) r9 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x2002) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000140)=0x78) 12:27:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r6) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC=r4, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC=r6, @ANYBLOB=',\x00']) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000040)={0x8, 0x80000000, {0xffffffffffffffff}, {r2}, 0x200, 0x5}) ptrace$cont(0x1f, r7, 0x2, 0x3) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r8, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r8, 0x3c) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r8, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r8, 0x0, 0x0) 12:27:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x4c, 0x1, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x4800) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="92043e3d07e7097e3982cdc39dec", 0xe}, {&(0x7f0000000200)="a256a1bfbb66e4004d77a7f1e12128ca7bcd6197ae00477376d2cc2dc66a4681d09c5a49da9261b534977a543db9a39e4583f3747bc8a6ee4fd311a900ca09c999b8646160ad9e1041c86ef600edbc9d7a7c2f05a55f254200ad8c976362d62c5ed1374ad0e6a34c17109bca80", 0x6d}, {&(0x7f0000000380)="f8587704cf3d125fdba01556f47e1efc0877cd517c28655f58c20de735f3cebf10ebca81675328c7017b495642a9d08d8c1fee88a19b0aa58bd1597f7e66997b4aca9d194fe562f259eb05eb8724275ce455165256e91061d9df223d903a20fc5a990963304743089ef64998e20274e1cff0c046fd6777c8902ef47c1988c62f6c060979175a8e4dcbe358f20d7b6c03b81658f2e626e697eeba1af40a1851bba19b6965f32be8d62c7afa618efb80413a36a1c19b37d9b9", 0xb8}], 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000600)="92", 0x1, 0xfffffffffffffffe) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = clone3(&(0x7f0000000640)={0x8000000, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x40}, &(0x7f0000000500)=""/3, 0x3, &(0x7f0000000540)=""/16, &(0x7f0000000580)=[0x0, r3, r0], 0x3}, 0x50) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000800)={{0x3, 0x1, 0x0, 0xffffff53, '\x00', 0x941}, 0x1, 0x4, 0x1000, r4, 0x4, 0x3, 'syz0\x00', &(0x7f00000005c0)=['syz', '/dev/video2\x00', 'mime_type\\selinux^-vboxnet0eth0self\x00', '\x00'], 0x34, [], [0x8, 0x4, 0x4000, 0xffff]}) keyctl$revoke(0x3, r1) keyctl$revoke(0x3, r1) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="23ff1f2e2f66696c35070a"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in6=@remote, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0xffffffffffffffff, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@empty, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r5) ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f0000000340)=0x6c38) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f0000000a00)={'#! ', './file0', [{0x20, 'user\x00'}, {0x20, '&'}, {}, {0x20, 'em0['}, {0x20, '4'}, {0x20, 'mime_type\\selinux^-vboxnet0eth0self\x00'}, {}, {0x20, 'wlan1posix_acl_accessvboxnet0'}, {0x20, 'mime_type\\selinux^-vboxnet0eth0self\x00'}, {0x20, 'procuseruserusertrustedvmnet0'}], 0xa, "59bd55417ae325a79adba722c354166cb25cb1e20c694e2cc2e095d7e70b987ffe3b55a8bb67a8fd1e63d207fd246175bd972ce791dcb60f2edfa403919ab73253610a073e96933acb41d898afe97d4a16f3280c1b744186d0b6494ce687ce1c60d370b6f7fbd2f590745dcddc41d22f579d0fc0c5da155289e1ebe0c852"}, 0x120) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r7, 0xc0305615, &(0x7f0000000300)={0x0, {0x1f, 0x166}}) close(r6) getsockname$tipc(r6, &(0x7f0000000100)=@name, &(0x7f0000000280)=0x10) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4200, r3, 0x2, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") capget(&(0x7f0000000040)={0x20071026, r0}, &(0x7f0000000140)={0x8, 0x8, 0x8, 0xd3a, 0x5626, 0x6}) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r4) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x1b3) ptrace$cont(0x7, r0, 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r7, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r7) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r10) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x20c800, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESOCT=r6, @ANYRES64], @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC=r10, @ANYBLOB="0100"]) r11 = getuid() syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x400, 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)="a946e587ed270f47e2a1442b4beed3f51a6b99b622c816648a9da4b1b16adb2002aed57b0b44b11178d89732e4dca91345bd8f148949955a6c72a92d757fba8a4ebc02f2fa170c3853d218f4593102a8b9ba0e62ff158c9f8dd58e8612663b90a8816791b344e98be7d7c4642b1de9a0c8974a93aa85d7648724932af8ac2f81938a4d38f936fa8a15134821b715126dbce9b2e0bb9c704f3ca86a2aa5", 0x9d, 0x5d4}], 0x20800c0, &(0x7f00000003c0)={[{@huge_never={'huge=never', 0x3d, 'selinux'}}, {@huge_always={'huge=always'}}, {@uid={'uid', 0x3d, r8}}, {@huge_within_size={'huge=within_size', 0x3d, '<'}}, {@size={'size', 0x3d, [0x5, 0x34, 0x31, 0x5b, 0x35, 0x6d]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x37, 0x37, 0x39, 0x6b, 0x25, 0x74]}}, {@huge_never={'huge=never', 0x3d, '^'}}, {@size={'size', 0x3d, [0x39, 0x78, 0x2d, 0x2d]}}, {@mode={'mode', 0x3d, 0x8}}], [{@obj_type={'obj_type'}}, {@fsmagic={'fsmagic', 0x3d, 0x87c}}, {@uid_gt={'uid>', r11}}]}) 12:27:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x30, 0x8, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004000}, 0x2000c060) close(r1) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x50, r1, 0x5e35f000) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) write$UHID_INPUT2(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0e0000000300ec2133fcd06988575236d4cca39a497b0cf0dd37500867f0a2a1a9d89f9aabf445aee3a96b1eef87dff46f27abe63b1136aad637c3335597b78d"], 0x2e) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "49cfd7eb67cc3e146695aecebd46f7dd9b0aa88e913845a5208e40f3ff19594ed629196412c294983a3ffa61efeb78d63dc36c7a2088d60a034b8e2280bcce02c6f12e47a38375afce9e69357d37ff9bed305dc1c6db5bbcbce3c2f115e91a76b895b0974b66a2ea8c90066b54cf3c0aea8b6d1afec8c7976dcf079478cab6753adf8761d3b284b985cc17cb01454c9cc82efc84bcc0b55928113665b73f445b709dda0eaae54ae01676406da6d241a7841152d71da80b16cc0dc2901addd73529ce4b22ab0e1a5916aa6ae10877f0a9b80888071641d51ac3d168734919d4957ff9fbe4dcf0afe75aad6fc344f5cae432eddf0fa54eeba1474cec20f428bb38", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) write$FUSE_INTERRUPT(r1, &(0x7f0000000140)={0x10, 0x0, 0x1}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x181000, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x960000000000, 0x0) 12:27:32 executing program 5 (fault-call:9 fault-nth:0): prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x8000000, &(0x7f0000000040)="dd902c1aeb2703d58a1eb279287608143c42ad1a6c000000") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) write$FUSE_INTERRUPT(r1, &(0x7f0000000140)={0x10, 0x0, 0x1}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x181000, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) write$FUSE_INTERRUPT(r1, &(0x7f0000000140)={0x10, 0x0, 0x1}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x181000, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x70710000000000, 0x0) 12:27:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='#! ./fi0\n'], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000140), &(0x7f00000002c0)=0x4) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000200)={0x5, 0xfffffff9, 0x145, 0x0, 0x6}) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:37 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) getpgid(r1) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = getpgid(r0) prctl$PR_SET_PTRACER(0x59616d61, r5) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r6, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r6, 0x3c) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r6, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r6, 0x0, 0x0) 12:27:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={0x0, @sco={0x1f, @none}, @ipx={0x4, 0x2, 0x400, "acfac350f3e9", 0x9}, @nfc={0x27, 0x0, 0x0, 0x2}, 0xbf, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='batadv_slave_0\x00', 0x1, 0x6, 0x3ff}) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000200)={0x0, 0x1, {0x3, 0x3, 0x391c, 0x3, 0x80000001}, 0x1000}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x4) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:27:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:27:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0x8, r0, 0x0, 0x0) 12:27:38 executing program 3 (fault-call:10 fault-nth:0): prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0xe, 0x0) 12:27:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x80510000000000, 0x0) [ 728.029546][T15359] cgroup: fork rejected by pids controller in /syz5 12:27:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000200)={0x2, 0x8, 0x4, 0x40000, 0x7, {0x77359400}, {0x3, 0x1, 0x3, 0x2, 0x4, 0x3f, "3eabf9bb"}, 0x8bc2, 0x5, @fd, 0x78f, 0x0, r2}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r4) setsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000140)=0x1, 0x4) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r5) accept$netrom(r5, &(0x7f0000000440)={{0x3, @bcast}, [@netrom, @remote, @bcast, @default, @remote, @bcast, @remote, @rose]}, &(0x7f00000004c0)=0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:27:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "49cfd7eb67cc3e146695aecebd46f7dd9b0aa88e913845a5208e40f3ff19594ed629196412c294983a3ffa61efeb78d63dc36c7a2088d60a034b8e2280bcce02c6f12e47a38375afce9e69357d37ff9bed305dc1c6db5bbcbce3c2f115e91a76b895b0974b66a2ea8c90066b54cf3c0aea8b6d1afec8c7976dcf079478cab6753adf8761d3b284b985cc17cb01454c9cc82efc84bcc0b55928113665b73f445b709dda0eaae54ae01676406da6d241a7841152d71da80b16cc0dc2901addd73529ce4b22ab0e1a5916aa6ae10877f0a9b80888071641d51ac3d168734919d4957ff9fbe4dcf0afe75aad6fc344f5cae432eddf0fa54eeba1474cec20f428bb38", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x7e, 0x0) 12:27:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xf0ffffff7f0000, 0x0) 12:27:41 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000001c0)=0x1) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:27:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x100000000000000, 0x0) [ 731.249452][T15611] cgroup: fork rejected by pids controller in /syz3 12:27:44 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r1, 0x3c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='\x00', 0x0, 0x4a) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="150680301da8c0fe51949ee397ff82e9127efeff9438ece6cdd0645820d9a1b8a99fb45181dcc2ea95cea9fc8ff6b1a55f36cf7e59d8c9e2a4a06b4dd6aa36edba00"/79, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000002c0)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000300)={0xff, 0x6, 0x8208, 0x800, 0x7fffffff, 0x7fff, 0xd702, 0x7fffffff, r3}, &(0x7f0000000340)=0x20) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000240)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000000)="3c0ed1") r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000140)={0x0, 0x6, 0x8, 0x7f}) ptrace$cont(0x7, r1, 0x0, 0x0) 12:27:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:27:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x6, 0xffff8be1}}, 0xe8) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="fb0000009815f3dfb0606f92b709864a7605930785ae2a7ac0447621ac7c9a424cbdbd51aca564d6e2dc11ceb7e46fd69b2a71bc77d7a38e0f2bb0fb768c7e305654fb13ea177a05e4d9f2bf8b4e668046f370e80ae48d9f60d2a3e7b78c5de4c5530da1cf58cb6bdf8960f644644a5b3aadca13dae372d71713acaca6ceee8779f4bf6a50b8eb7db8e4b80cd28ff12501e50489d8ace8f68321280255a918063b4738e78104f39eb8c3c9a4bd3471289dd389f8024e848caf717ca8c6ba248e752a2c276bc4d28e2150af33cb0c8e1ea68ff6bd62634a5a17d4f151645454d2f3fb1a343ab29897bb2722dfc7ea9a19ed33afdbf187718566010f8ee8afc8"], &(0x7f0000000200)=0x103) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000240)={r5, 0x4}, &(0x7f00000003c0)=0x8) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r3) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000140)={r6, 0x37}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000040)={0x7, 0x9}) 12:27:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x60400, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r3) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000003c0)=0x6008, 0x4) sendmsg$IPSET_CMD_TEST(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80008000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x20, 0xb, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r7) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r3, @ANYBLOB=',Tt]>3', @ANYRESDEC=r5, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC=r7, @ANYBLOB=',\x00']) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x9, 0x7, {0x0}, {r5}, 0x3f, 0x1f}) prctl$PR_SET_PTRACER(0x59616d61, r8) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2721202e2f66696c65c2fdbe3f8d07aab83d65746a7f6978050a"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x10000, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x200, 0x7ff, 0x3ec}, 0x4, 0x4, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x80, 0xffff8be0}}, 0xe8) close(r1) r9 = dup3(0xffffffffffffffff, r1, 0x80000) chdir(&(0x7f0000000040)='./file0\x00') ioctl$TUNGETDEVNETNS(r9, 0x54e3, 0x0) [ 733.830512][T15739] cgroup: fork rejected by pids controller in /syz0 12:27:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0xe00, 0x0) 12:27:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x4000, 0x0) 12:27:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x60ff, 0x0) 12:27:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)='\x00\x00', 0x2}], 0x1, 0xf) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x200000000000000, 0x0) 12:27:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xe00000000000000, 0x0) 12:27:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:27:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0xffffffffffffffff, 0x0) 12:27:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x20000) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x58) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000280)="0f51", 0x2}], 0x1, 0x0) r2 = semget(0x1, 0x0, 0x9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r3) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r4, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x44) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f00000002c0)=""/253) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4200, r0, 0x3, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x101000, 0x0) write$9p(r5, &(0x7f0000000200)="1df11f03a1963c9c61f9de38fe2b4dc996f2f9768bc2f0a1a6b07b5b013a7fde3cc76eda28893807ff75a4f533", 0x2d) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r6) ioctl$PPPIOCGCHAN(r6, 0x80047437, &(0x7f0000000040)) ptrace$cont(0x7, r0, 0x0, 0x0) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 12:27:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(r1, 0x0, 0x0, &(0x7f00000003c0)) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e24, 0x4, 0xa, 0x20, 0x0, 0x1}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x100000001}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x101, 0x0, 0x3, 0x0, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) setsockopt$inet_dccp_int(r2, 0x21, 0x10, &(0x7f0000000040)=0x7f, 0x4) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r5, 0x7}}, 0x10) close(r3) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000140)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r6, 0x5422) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='F\n\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x781041, 0x20) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x3b, @rand_addr=0x9, 0x4e24, 0x3, 'sed\x00', 0x4, 0x8001, 0xe}, 0x2c) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) prctl$PR_SET_UNALIGN(0x6, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x41}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r2 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000000)=0x80, 0x800) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xfffffff8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40404}, 0x40000) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x7200, 0x0) 12:27:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x7e00000000000000, 0x0) 12:27:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:27:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r7) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r3, @ANYBLOB=',Tt]>3', @ANYRESDEC=r5, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC=r7, @ANYBLOB=',\x00']) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x9, 0x7, {0x0}, {r5}, 0x3f, 0x1f}) prctl$PR_SET_PTRACER(0x59616d61, r8) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2721202e2f66696c65c2fdbe3f8d07aab83d65746a7f6978050a"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x10000, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x200, 0x7ff, 0x3ec}, 0x4, 0x4, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x80, 0xffff8be0}}, 0xe8) close(r1) r9 = dup3(0xffffffffffffffff, r1, 0x80000) chdir(&(0x7f0000000040)='./file0\x00') ioctl$TUNGETDEVNETNS(r9, 0x54e3, 0x0) 12:27:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r7) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r3, @ANYBLOB=',Tt]>3', @ANYRESDEC=r5, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC=r7, @ANYBLOB=',\x00']) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x9, 0x7, {0x0}, {r5}, 0x3f, 0x1f}) prctl$PR_SET_PTRACER(0x59616d61, r8) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2721202e2f66696c65c2fdbe3f8d07aab83d65746a7f6978050a"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x10000, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x200, 0x7ff, 0x3ec}, 0x4, 0x4, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x80, 0xffff8be0}}, 0xe8) close(r1) r9 = dup3(0xffffffffffffffff, r1, 0x80000) chdir(&(0x7f0000000040)='./file0\x00') ioctl$TUNGETDEVNETNS(r9, 0x54e3, 0x0) 12:27:50 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x18000, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) keyctl$setperm(0x5, 0x0, 0x10000000) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000280)="0f74", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x19c, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xcd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x755}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c94c8e3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x61e}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x81}, 0x40000) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x80000, 0x0) sendto$netrom(r1, &(0x7f0000000340)="3f46900666fc6b82378b0da1f68ed7cb34d9113dc0b4bf961082c380f96a3edf712f2c554136cf8aa1efacda8bca97081f1af6e0c49deb12966d6d109435c652f0e3de4247585b410853880034822cc62b6c3bc9ae44cb38ee6e9069c272d3ecdd0efeddbbd840e662058dd89e7029baa4bc2febd33cd0278586e69d03b8dee1641a", 0x82, 0x4000001, &(0x7f0000000400)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @null, @default]}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="23227891e166696c65300a98341f337bfa3e05ce8b0245733ca4cbec087ddd"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000480)={0x0, r1, 0x5f97b3d2, 0x6, 0x20, 0x4}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x1800, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000004c0)={0x0, 0x19b, "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"}, &(0x7f0000000680)=0x1a3) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x7600, 0x0) 12:27:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x150}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$bfs(&(0x7f00000003c0)='bfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x4, &(0x7f0000000840)=[{&(0x7f00000005c0)="60d807f377bac7902b61a5f70923f84f9ca6606ffdf6f7ff646e4c0e611e1b5ee2795e2c31a56ac29f7ea5c642fddc60c5a2118fb0a6e489ded986cf95cf4443af5303cf0266c9a7f3f795750531434acd227b891fcf842d4ce27618d2c5550ec536219e2fd9e6874e832315f819e416fecd0ebb51233283ef6f4b1bab67e6b8b382cffb252b731a11dbed3a133f1169b0d132d51c0e061770ae90f3bcb721487e612ba246952f", 0xa7, 0x5}, {&(0x7f0000000740)="ff25d5a1965851fb71f2a468471fef04de2b0c8c330e87f07882000723b44f5cf8b9f18907edc182da3209aa1203e53231f1ce0d9b98162d7a65478a042ae0b2922afd30468ddd9fa5d41c6fe4130b9fbf759db5233fb5ec367f805fb2d439d3d90c7ae518cf10b486a3dc4143c423ca1284aa35124efda4332f7c830ed16b0882f44bfedee35cbfe3dcdc606f335add798b6ff644a6b13109a2751143c3f509d7b059ff2fde36b4", 0xa8, 0x2}, {&(0x7f0000000680)="f55174f163270f238c874b24", 0xc, 0x3}, {&(0x7f0000000800)="a7f96f9a0bf73cb8c92c03cde098c2b48abc55d12e7b86533fa7fd6bdce167ed01bc1131cb111c92753cdf8883def096597cc88ded1b176dbc9d07c69515e1", 0x3f, 0x5}], 0x820020, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="230a36fd97ceb553e79435700f0fcf94a6d79ab8e2668e42437f9c3c2a20761eb5678b131058e2ce4786d47b7691210766efd76ee05ba01cbd637fd852fd8632692bdfa7c4955d31d889c4"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r4) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000900)={0x4, 0x5, 0x4, 0x40000000, 0x7fff, {0x77359400}, {0x1, 0x8, 0x4, 0x26, 0x7, 0x7, "a06dec56"}, 0x1, 0x0, @planes=&(0x7f00000008c0)={0x6, 0x7, @mem_offset=0xfffffff8, 0x8a0d}, 0x4, 0x0, r2}) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000980)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0xa46, 0x3, &(0x7f0000000300)=[{&(0x7f0000000200)="3ccbdc4b16e11f2bc0ef8c5a986bee8ea73c387c1fa0845da764d8ed", 0x1c, 0x1}, {&(0x7f0000000240)="19c0f18e939b7bae0f30a295228063beeb32693c2674086c1550dbda67b160dfd13f3e7197f02030a79504949a6db7c7f660f799146abaea983338796dc862d242dd7faacba0a9cf74bd87c372296220bbb78d1fc035ff0648098f62d0ecf11e5a2a039a48cab085f0ccf75a18fe0866a5", 0x71, 0x5}, {&(0x7f00000002c0)="fe5d102f5507681f0e06e4b02eca4c9aac6c08bffc5988e84c6fe3a91797fad9b00c82dda03d66a62feed91e0accc8e9d79a74f860c68b5288af17c2ce0d67", 0x3f, 0x7fffffff}], 0x80000, &(0x7f0000000500)={[{@errors_recover='errors=recover'}, {@errors_recover='errors=recover'}, {@umask={'umask', 0x3d, 0x7}}, {@gid={'gid', 0x3d, r3}}, {@umask={'umask', 0x3d, 0x1}}], [{@audit='audit'}, {@subj_role={'subj_role', 0x3d, 'GPLuser'}}, {@permit_directio='permit_directio'}, {@fowner_gt={'fowner>', r6}}]}) 12:27:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x89100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x132}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/53, 0x22de574b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x8000000000000000, 0x0) 12:27:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r7) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r3, @ANYBLOB=',Tt]>3', @ANYRESDEC=r5, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC=r7, @ANYBLOB=',\x00']) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x9, 0x7, {0x0}, {r5}, 0x3f, 0x1f}) prctl$PR_SET_PTRACER(0x59616d61, r8) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2721202e2f66696c65c2fdbe3f8d07aab83d65746a7f6978050a"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x10000, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x200, 0x7ff, 0x3ec}, 0x4, 0x4, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x80, 0xffff8be0}}, 0xe8) close(r1) r9 = dup3(0xffffffffffffffff, r1, 0x80000) chdir(&(0x7f0000000040)='./file0\x00') ioctl$TUNGETDEVNETNS(r9, 0x54e3, 0x0) 12:27:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x6, 0xffff8be1}}, 0xe8) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000200)=0x103) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000240)={r5, 0x4}, &(0x7f00000003c0)=0x8) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r3) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000140)={r6, 0x37}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000040)={0x7, 0x9}) 12:27:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() set_mempolicy(0x0, &(0x7f0000000140)=0xfffffffffffeffff, 0x1) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696c65300a59a1fa3179fe315f323e21397e458041e0eda30d119d00"/45], 0xb) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="237284fa00000000000000"], 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in=@loopback, @in6=@mcast2, 0x4e20, 0x0, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x1, 0x7f, 0x5, 0x5, 0xffffffff, 0x200007fff, 0xa, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x6e6bb7, 0x3, 0x1, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d6, 0x2b}, 0x2, @in=@multicast1, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x84, 0xffff8be1}}, 0xe8) close(r1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="2e9b9d59f882fd971fc0d9b30800", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="3c0ed1") ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:53 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x3a2d) r1 = gettid() r2 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1e, 0x9, 0x403, 0x0, 0x400, r2, 0xffffffff, [], 0x0, r0, 0x0, 0x5}, 0x3c) perf_event_open(0x0, r3, 0x9, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0xfc, 0x0, 0x0, 0x0, 0x200, 0xb75d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xa}, 0xaa00, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1}, 0xffffffffffffffff, 0x0, r4, 0x8) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x6, @perf_bp={&(0x7f00000000c0), 0x10}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x6}, r3, 0x200, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0xc0185879, 0x0) close(r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0x8, [@fwd={0x6}, @const={0xf, 0x0, 0x0, 0xa, 0x3}, @struct={0xc, 0x8, 0x0, 0x4, 0x0, 0x3f, [{0x800003, 0x3}, {0x9, 0x1, 0xd06}, {0x5, 0x2, 0x7}, {0x1, 0x0, 0xdb9}, {0x7, 0x2, 0x1ff}, {0x9, 0x5, 0x4}, {0x3, 0x5, 0x8000}, {0x4, 0x0, 0x3}]}]}, {0x0, [0x0, 0x2e, 0x30, 0x6f, 0x61, 0x0]}}, 0x0, 0xa4}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={r8, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0xdb, 0x2, 0x0, 0x20, 0x0, 0x7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x4000, 0x0, 0x6, 0x1, 0x2, 0x5, 0x8dd0}, r1, 0x2, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000002, 0x0) 12:27:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x5c}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) 12:27:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa0183, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x9, "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", 0x8, 0xf7, 0x1b, 0x2b, 0x0, 0x6, 0x40}, r3}}, 0x120) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xb}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffffffffffe, 0x0) [ 743.416866][T16592] ================================================================== [ 743.424991][T16592] BUG: KCSAN: data-race in ptrace_check_attach / ptrace_stop [ 743.432350][T16592] [ 743.434668][T16592] read to 0xffff888072286050 of 8 bytes by task 16593 on cpu 0: [ 743.442387][T16592] ptrace_check_attach+0xac/0x270 [ 743.447397][T16592] __x64_sys_ptrace+0x100/0x270 [ 743.452283][T16592] do_syscall_64+0xcc/0x3a0 [ 743.456821][T16592] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 743.462804][T16592] [ 743.465130][T16592] write to 0xffff888072286050 of 8 bytes by task 16592 on cpu 1: [ 743.472976][T16592] ptrace_stop+0x67/0x520 [ 743.477298][T16592] get_signal+0xc69/0x1320 [ 743.481699][T16592] do_signal+0x2f/0x6c0 [ 743.485859][T16592] exit_to_usermode_loop+0x250/0x2c0 [ 743.491143][T16592] do_syscall_64+0x384/0x3a0 [ 743.495729][T16592] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 743.501596][T16592] [ 743.503906][T16592] Reported by Kernel Concurrency Sanitizer on: [ 743.510055][T16592] CPU: 1 PID: 16592 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 743.518835][T16592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 743.528883][T16592] ================================================================== [ 743.536932][T16592] Kernel panic - not syncing: panic_on_warn set ... [ 743.543562][T16592] CPU: 1 PID: 16592 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 743.552251][T16592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 743.562381][T16592] Call Trace: [ 743.565666][T16592] dump_stack+0x11d/0x181 [ 743.569993][T16592] panic+0x210/0x640 [ 743.573895][T16592] ? vprintk_func+0x8d/0x140 [ 743.578478][T16592] kcsan_report.cold+0xc/0xd [ 743.583068][T16592] kcsan_setup_watchpoint+0x3fe/0x460 [ 743.588437][T16592] __tsan_unaligned_write8+0xc7/0x110 [ 743.593928][T16592] ptrace_stop+0x67/0x520 [ 743.598254][T16592] get_signal+0xc69/0x1320 [ 743.602665][T16592] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 743.609034][T16592] do_signal+0x2f/0x6c0 [ 743.613176][T16592] ? __read_once_size+0x5a/0xe0 [ 743.618022][T16592] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 743.623736][T16592] exit_to_usermode_loop+0x250/0x2c0 [ 743.629022][T16592] do_syscall_64+0x384/0x3a0 [ 743.633638][T16592] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 743.639519][T16592] RIP: 0033:0x45b399 [ 743.643436][T16592] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 743.663028][T16592] RSP: 002b:00007f15a9bdac78 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 743.671445][T16592] RAX: fffffffffffffe00 RBX: 00007f15a9bdb6d4 RCX: 000000000045b399 [ 743.679412][T16592] RDX: 0000000080000002 RSI: 0000000000000000 RDI: 0000000000000000 [ 743.687416][T16592] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 743.695508][T16592] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 743.703472][T16592] R13: 0000000000000c12 R14: 00000000004cced2 R15: 000000000075bf2c [ 744.858390][T16592] Shutting down cpus with NMI [ 744.864591][T16592] Kernel Offset: disabled [ 744.868933][T16592] Rebooting in 86400 seconds..