[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 70.151394][ T27] audit: type=1800 audit(1576716137.437:25): pid=8936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 70.171956][ T27] audit: type=1800 audit(1576716137.437:26): pid=8936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 70.216658][ T27] audit: type=1800 audit(1576716137.447:27): pid=8936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.8' (ECDSA) to the list of known hosts. 2019/12/19 00:42:25 fuzzer started 2019/12/19 00:42:27 dialing manager at 10.128.0.26:41963 2019/12/19 00:42:27 syscalls: 2522 2019/12/19 00:42:27 code coverage: enabled 2019/12/19 00:42:27 comparison tracing: enabled 2019/12/19 00:42:27 extra coverage: enabled 2019/12/19 00:42:27 setuid sandbox: enabled 2019/12/19 00:42:27 namespace sandbox: enabled 2019/12/19 00:42:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/19 00:42:27 fault injection: enabled 2019/12/19 00:42:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/19 00:42:27 net packet injection: enabled 2019/12/19 00:42:27 net device setup: enabled 2019/12/19 00:42:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/19 00:42:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 00:44:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffeaf, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xf4010000}, 0x1c) 00:44:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1326, &(0x7f0000000080)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x12f0, 0x3a, 0x86ddffff, @local, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x1c, "8231e98de9b0e1e83a42399a9e25141d630fe37d02511dc3a20f7f58b017cf56eff12d19dd924a076e314effaaf0cb27eb4212f48aa82ee2356e9f46480f65eea4f438369c770fcb9f9faf7b24e113948e9f5a09420128bf7a6c1b46d0766f5df78d9f693bcfe196931c6ac2cf640c0eb9a294b32ffc899fc7fcc3e1f586089a5171d17c1f45933136c2c584532fad330819dc2ed697239cccfc790347e55a5cdf5b056905da6083d6f7702b5ba1d5d376c9c150bdbe47c31a1b32ccc5952fa0151c9e7914ff634f145d48bdcfac62dd9e4d890d8af1b4c93762d1382021a1b2c0cb"}, {0x0, 0x2, "c2f26fd4661d6ed337b5e6162338e0ec76"}, {0x0, 0x18, "8d3642747740447df01758c6245b6075a5f385e47e1d2499116ee84c5800d3f9eaf16d347fcb525ca579d617a4c5f2e0ccc057763b9d4b66d54727f4791f7d6dd119f0e42e1f4ee3d5bd48f36e101f2530346c7271bb006c62df8757ea9a6a0304ea872fa8eed4e6ef8c4320d3b71f4e48d011b0401e788629137f37e9c85843243767c428d2ef29341b74b5915d701f7ea0b3007b3105cdede04786a658f1e0c3e21e94c089c4b9fe1255b4ab42de3ca5a5823e5ffc14234362d763b3f31fbbca"}, {0x0, 0x14, "ac879e9aa96b60bfa08cab5735d081b9ef6ca8794228fda0eed9732e86d3445b417b99425999b6cc98f3af2ed58e990169addd373b3da54e7145f2be6a8378bb95e25155ef2468bc5e9d5de77a9f3dda6a3c5f587e995ebab82bfaf74b167b2ab610d22e69af83bbce097ef813b6f81de71d4afcbedb743f3e3526e0ff9cad3017c1631db37af798276805d9b490d292aa50b087d7ebd01702a7611ef95b229de8a7a5"}, {0x0, 0x200, "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"}, {0x0, 0xf, "cb8cbd15db1d8a3a59d9f8c6fdd83756222e85be9c40593cf713781af761f759e4274c359b7d36ddda0bac1d8a24803f4dc24d831472c945111ab91747ca2f94c34ed82c251f04635b698d461caea8fba8c99db20d1a51d314640e6d075d93beec63cf03bb11c09a6f5d66d47eb2cccd46165da6eba028e733df24660e"}]}}}}}}, 0x0) syzkaller login: [ 182.163332][ T9103] IPVS: ftp: loaded support on port[0] = 21 [ 182.283589][ T9103] chnl_net:caif_netlink_parms(): no params data found [ 182.330304][ T9103] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.338425][ T9103] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.347981][ T9103] device bridge_slave_0 entered promiscuous mode [ 182.356839][ T9103] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.364070][ T9103] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.373296][ T9103] device bridge_slave_1 entered promiscuous mode [ 182.374605][ T9106] IPVS: ftp: loaded support on port[0] = 21 [ 182.408248][ T9103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.421449][ T9103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.450173][ T9103] team0: Port device team_slave_0 added [ 182.457682][ T9103] team0: Port device team_slave_1 added 00:44:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup(r3, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) [ 182.581058][ T9103] device hsr_slave_0 entered promiscuous mode [ 182.638113][ T9103] device hsr_slave_1 entered promiscuous mode [ 182.711813][ T9108] IPVS: ftp: loaded support on port[0] = 21 00:44:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev}, {0x0, @local}, 0x4, {0x2, 0x0, @multicast1}, 'lo\x00'}) [ 182.847280][ T9106] chnl_net:caif_netlink_parms(): no params data found [ 182.889041][ T9103] netdevsim netdevsim0 netdevsim0: renamed from eth0 00:44:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x405, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'brid\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) [ 183.021733][ T9111] IPVS: ftp: loaded support on port[0] = 21 [ 183.040692][ T9103] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 183.122258][ T9103] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 183.170986][ T9103] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.235552][ T9113] IPVS: ftp: loaded support on port[0] = 21 [ 183.247782][ T9106] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.254862][ T9106] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.277730][ T9106] device bridge_slave_0 entered promiscuous mode 00:44:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2, 0x0, 0x0, 0x40, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r3, r2, 0x0, 0x0, 0x0}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x0, 0x6, 0x282, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140), 0x4) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 183.355892][ T9106] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.365045][ T9106] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.375852][ T9106] device bridge_slave_1 entered promiscuous mode [ 183.433436][ T9106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.479616][ T9106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.521049][ T9108] chnl_net:caif_netlink_parms(): no params data found [ 183.534264][ T9117] IPVS: ftp: loaded support on port[0] = 21 [ 183.559432][ T9106] team0: Port device team_slave_0 added [ 183.589881][ T9106] team0: Port device team_slave_1 added [ 183.624342][ T9108] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.631659][ T9108] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.640294][ T9108] device bridge_slave_0 entered promiscuous mode [ 183.649480][ T9108] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.656553][ T9108] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.664330][ T9108] device bridge_slave_1 entered promiscuous mode [ 183.702794][ T9108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.789911][ T9106] device hsr_slave_0 entered promiscuous mode [ 183.847333][ T9106] device hsr_slave_1 entered promiscuous mode [ 183.896977][ T9106] debugfs: Directory 'hsr0' with parent '/' already present! [ 183.932383][ T9108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.954297][ T9108] team0: Port device team_slave_0 added [ 183.987991][ T9108] team0: Port device team_slave_1 added [ 184.035858][ T9111] chnl_net:caif_netlink_parms(): no params data found [ 184.073368][ T9106] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 184.134503][ T9106] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 184.220276][ T9106] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 184.303096][ T9111] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.311171][ T9111] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.319412][ T9111] device bridge_slave_0 entered promiscuous mode [ 184.390044][ T9108] device hsr_slave_0 entered promiscuous mode [ 184.427142][ T9108] device hsr_slave_1 entered promiscuous mode [ 184.466864][ T9108] debugfs: Directory 'hsr0' with parent '/' already present! [ 184.475319][ T9106] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 184.530924][ T9103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.561484][ T9111] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.570365][ T9111] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.578422][ T9111] device bridge_slave_1 entered promiscuous mode [ 184.619303][ T9113] chnl_net:caif_netlink_parms(): no params data found [ 184.659629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.669581][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.680291][ T9103] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.696326][ T9108] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 184.753140][ T9108] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 184.808480][ T9108] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 184.850902][ T9117] chnl_net:caif_netlink_parms(): no params data found [ 184.870659][ T9111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.882620][ T9111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.904568][ T9113] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.912394][ T9113] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.923585][ T9113] device bridge_slave_0 entered promiscuous mode [ 184.931495][ T9108] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.030429][ T9113] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.037692][ T9113] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.045451][ T9113] device bridge_slave_1 entered promiscuous mode [ 185.054621][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.063410][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.071948][ T9120] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.079156][ T9120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.088714][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.097809][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.106123][ T9120] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.113208][ T9120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.135783][ T9111] team0: Port device team_slave_0 added [ 185.149149][ T9117] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.156230][ T9117] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.165273][ T9117] device bridge_slave_0 entered promiscuous mode [ 185.175759][ T9117] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.182936][ T9117] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.192362][ T9117] device bridge_slave_1 entered promiscuous mode [ 185.207902][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.221022][ T9111] team0: Port device team_slave_1 added [ 185.300131][ T9111] device hsr_slave_0 entered promiscuous mode [ 185.367044][ T9111] device hsr_slave_1 entered promiscuous mode [ 185.416769][ T9111] debugfs: Directory 'hsr0' with parent '/' already present! [ 185.431463][ T9113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.448319][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.456995][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.472770][ T9117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.486348][ T9113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.513030][ T9117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.543660][ T9113] team0: Port device team_slave_0 added [ 185.556354][ T9113] team0: Port device team_slave_1 added [ 185.571876][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.580456][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.619138][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.627307][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.635822][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.644248][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.652975][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.665705][ T9103] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.677901][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.688584][ T9117] team0: Port device team_slave_0 added [ 185.695805][ T9117] team0: Port device team_slave_1 added [ 185.724693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.733698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.822041][ T9113] device hsr_slave_0 entered promiscuous mode [ 185.887060][ T9113] device hsr_slave_1 entered promiscuous mode [ 185.916813][ T9113] debugfs: Directory 'hsr0' with parent '/' already present! [ 185.989650][ T9117] device hsr_slave_0 entered promiscuous mode [ 186.039830][ T9117] device hsr_slave_1 entered promiscuous mode [ 186.077528][ T9117] debugfs: Directory 'hsr0' with parent '/' already present! [ 186.098926][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.106348][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.117928][ T9111] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 186.182574][ T9103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.204965][ T9106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.220983][ T9111] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 186.271518][ T9111] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 186.319338][ T9111] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 186.382682][ T9108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.410220][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.418180][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.432051][ T9113] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 186.489901][ T9113] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 186.548467][ T9113] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 186.599949][ T9113] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 186.654753][ T9106] 8021q: adding VLAN 0 to HW filter on device team0 00:44:14 executing program 0: [ 186.714368][ T9108] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.721451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 00:44:14 executing program 0: [ 186.761703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.782646][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.789810][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 00:44:14 executing program 0: [ 186.817533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.826185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.834624][ T9117] netdevsim netdevsim5 netdevsim0: renamed from eth0 00:44:14 executing program 0: 00:44:14 executing program 0: 00:44:14 executing program 0: [ 186.919660][ T9117] netdevsim netdevsim5 netdevsim1: renamed from eth1 00:44:14 executing program 0: [ 187.013542][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.028338][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.038035][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.048591][ T3214] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.055662][ T3214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.082102][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.098301][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.114033][ T3214] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.121190][ T3214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.129810][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.139071][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.148128][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.160733][ T3214] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.167992][ T3214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.175637][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.184610][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.194693][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.203402][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.212063][ T9117] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 187.294812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.304710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.313002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.321597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.330508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.339883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.348430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.357315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.365475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.374464][ T9117] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 187.439538][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.467163][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.475981][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.489971][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.522505][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.531573][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.541100][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.549777][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.576735][ T9106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.585614][ T9116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.594984][ T9116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.602655][ T9116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.612345][ T9116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.625154][ T9113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.646168][ T9108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.669912][ T9111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.690981][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.698961][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.722975][ T9113] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.794075][ T9117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.804454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.815134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.824195][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.831454][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.841264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.849536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.857804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.865212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.875768][ T9111] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.898185][ T9117] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.908111][ T9108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.917222][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.925175][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.934829][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 00:44:15 executing program 1: [ 187.943633][ T9120] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.950760][ T9120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.962256][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.970495][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.031193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.042314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.063411][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.070652][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.079023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.088276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.097377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.105703][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.112823][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.120882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.129741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.138545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.147088][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.154156][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.162125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.171039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.179597][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.186733][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.231757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.239988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.251406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.260860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.270300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.279696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.288703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.297507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.305896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.314539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.324189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.332835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.341416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.349910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.358239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.367165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.375480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.384174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.392425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.400408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.408297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.426077][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.462272][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.483941][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.496212][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.507592][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.515896][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.527503][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.551198][ T9111] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.563244][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.583739][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.597807][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:44:15 executing program 2: [ 188.606173][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.627059][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.653434][ T9113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.663507][ T9117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.676480][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.694353][ T9111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.721646][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.730605][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.739717][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.755418][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.763257][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.779259][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.810240][ T9117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.827841][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.835443][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.014149][ T9157] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 00:44:16 executing program 3: 00:44:16 executing program 4: [ 189.146619][ C0] hrtimer: interrupt took 56280 ns 00:44:16 executing program 0: 00:44:16 executing program 1: 00:44:16 executing program 5: 00:44:16 executing program 2: 00:44:16 executing program 3: 00:44:16 executing program 0: 00:44:16 executing program 2: 00:44:16 executing program 5: 00:44:16 executing program 4: 00:44:16 executing program 1: 00:44:16 executing program 3: 00:44:16 executing program 4: 00:44:16 executing program 1: 00:44:16 executing program 2: 00:44:16 executing program 5: 00:44:16 executing program 0: 00:44:16 executing program 3: 00:44:17 executing program 4: 00:44:17 executing program 2: 00:44:17 executing program 1: 00:44:17 executing program 5: 00:44:17 executing program 3: 00:44:17 executing program 0: 00:44:17 executing program 4: 00:44:17 executing program 2: 00:44:17 executing program 5: 00:44:17 executing program 3: 00:44:17 executing program 1: 00:44:17 executing program 0: 00:44:17 executing program 4: 00:44:17 executing program 2: 00:44:17 executing program 0: 00:44:17 executing program 5: 00:44:17 executing program 1: 00:44:17 executing program 3: 00:44:17 executing program 4: 00:44:17 executing program 2: 00:44:17 executing program 1: 00:44:17 executing program 5: 00:44:17 executing program 0: 00:44:17 executing program 3: 00:44:18 executing program 4: 00:44:18 executing program 2: 00:44:18 executing program 1: 00:44:18 executing program 5: 00:44:18 executing program 0: 00:44:18 executing program 3: 00:44:18 executing program 4: 00:44:18 executing program 2: 00:44:18 executing program 1: 00:44:18 executing program 0: 00:44:18 executing program 5: 00:44:18 executing program 3: 00:44:18 executing program 2: 00:44:18 executing program 4: 00:44:18 executing program 1: 00:44:18 executing program 5: 00:44:18 executing program 0: 00:44:18 executing program 3: 00:44:18 executing program 2: 00:44:18 executing program 4: 00:44:18 executing program 1: 00:44:18 executing program 0: 00:44:18 executing program 5: 00:44:19 executing program 2: 00:44:19 executing program 4: 00:44:19 executing program 1: 00:44:19 executing program 5: 00:44:19 executing program 3: 00:44:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, 0x0) fchmod(0xffffffffffffffff, 0x4a) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x400000b, 0xec422f01d5d1e25e, r1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x18, 0x21, "7e5b6a4c97e0eae092798d1b0774ef4e7c4a2229f39684a6174bb4e8df55438e8b32154101915d14c3f8e700a3fe3e78c478e5a78faa3f08368815170ea25283", "b28af95761f040085a9bb94657ab5048af1a7b933a498b4ba1d342e9512d95b7", [0x8, 0x4]}) 00:44:19 executing program 3: 00:44:19 executing program 5: 00:44:19 executing program 1: 00:44:19 executing program 2: 00:44:19 executing program 4: 00:44:19 executing program 1: 00:44:19 executing program 5: 00:44:19 executing program 3: 00:44:19 executing program 2: 00:44:19 executing program 4: 00:44:19 executing program 1: 00:44:19 executing program 0: 00:44:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 00:44:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 00:44:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xffffffe4) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYPTR], 0x4) 00:44:19 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000f3407006706000002000000070600000ee60000bf2500000000000073350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000ad0000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:44:19 executing program 0: 00:44:19 executing program 5: 00:44:19 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 00:44:20 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000001280), &(0x7f0000001500)=0x30) 00:44:20 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2B[_v\"b\xf2:\x12\x86*\xc6\x1b\xb3o\xcbe\xa7\x87i\xf7\x8e\xa5m\xc6E8\xca\xb1\x9b\x1c\r\x9ak\xe5J\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6uu\x1d\xef\xf7\x17@\x17\xf1\xf1D\xb0\xd6\x8eD\xb0\x0e[\a\x97\x9f\xadH\xd4\xc4\xde\v\x93J\xd8\xad\xf1\xf8Jr\xf3kY=\xab5\xa0#\xbf\xb9L2', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000380)) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) lsetxattr$security_capability(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x1) 00:44:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_TSC(0x1a, 0x0) 00:44:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 00:44:20 executing program 5: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x40, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2abd5183}, 0x187cccefe2ed5568, 0x7, 0x80000000, 0x0, 0x1ff, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40080) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xef5a}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e23, 0xffffff0d, @mcast1, 0x2}, @in={0x2, 0x4e22, @rand_addr=0x3}, @in6={0xa, 0x4e23, 0x0, @remote, 0x5}], 0x94) ioctl$SNDRV_PCM_IOCTL_PAUSE(r2, 0x40044145, &(0x7f0000000100)=0x298897b0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f00000000c0)=""/46) r3 = socket(0x10, 0x80002, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) 00:44:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) shutdown(r0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 00:44:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x80087601, &(0x7f0000000000)) 00:44:20 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0xfffffffe, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="0a0000f8001d090000000000ae2c0e85bf9eac82c481380dd20e0cae236d624acb1ca04fd573491a8771a3ee563d98f3775eda6b09bbc8cbf2da83c7bd5a5c9da50a0203138979c32dee1dc2258b3d13d469eaaab242645b7f2f0dfa44ed0337a81e62a6d37ff63a0bda4702d2216cb9ff343452e461b2f50632d766"], 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00'/12, @ANYRES32=0x0, @ANYBLOB="00000000000500001c0016001800010014000900000cfffffffffffff90000000000000008001b0000000000"], 0x44}}, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x98) fstat(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) lseek(r8, 0x0, 0x4) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) write$P9_RSTATu(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="5d0000007d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe667000000000a002b3a09002f6465762fc767230001003b09002327256e6f646576000000fc0d4ac7e36eced1f7dade9e086a0834947de1dde495e40160aa6d006cd83c07b52385e27fb5d8f3c6a519d7637b7a97d5c97d673fe081a983bab7aa9997ea34008c26dd0242000000000000", @ANYRES32=r6, @ANYRES32=r9, @ANYRES32=r11], 0x5d) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r2, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r2, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 00:44:20 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x2e, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:44:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bc0b13c0000000000000000000000000000000000000000000000000000000000000000000300"/112], 0xb8}}, 0x0) 00:44:20 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x143002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="e86286dd2084270097bd962208a4600179e900143af9e6a5940aecd84bfa520b309ff7868fc6b380785019a0d8dbb0f2fd96cb3bf8f1cc5f616254e1220b833aaabc82197735b4762f39"], 0x4a) 00:44:20 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3f000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0026000000e8bd6efb350009000e000100400000ff050005001201", 0x33fe0}], 0x1, 0x0, 0x0, 0x6558}, 0x0) 00:44:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2, 0x0, 0x0, 0x40, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = gettid() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x6, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xffffffff, 0x3, 0x8, 0x9}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x282, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x2}, 0x3c) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140)=r4, 0x4) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) socketpair(0x3, 0x3, 0x20, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 00:44:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bcsf0\x00\x00\x00\x00\x00 \x00'}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) gettid() geteuid() setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) 00:44:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}}, 0x48) setresuid(0x0, 0x0, 0x0) gettid() geteuid() openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() 00:44:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270d) 00:44:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x13, &(0x7f000095bffc), 0x4) [ 193.837190][ T9398] device nr0 entered promiscuous mode 00:44:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 00:44:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x100000009}}], 0x400000000000049, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x10000000000000) [ 193.931615][ T9429] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 [ 193.973097][ T9430] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 00:44:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x314) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) dup3(r2, r1, 0x0) [ 194.181599][ T9446] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:44:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)) 00:44:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x314) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) dup3(r2, r1, 0x0) [ 194.510236][ T9398] device nr0 entered promiscuous mode 00:44:22 executing program 1: r0 = creat(0x0, 0x0) sendmsg$xdp(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1, 0x0, 0x0, 0x4000004}, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000740)=[{0x0, 0x263}], 0x1}, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)=""/130, &(0x7f00000002c0)=0x82) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) socket$unix(0x1, 0x1, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) listen(r3, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) write$binfmt_aout(r5, &(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRES64, @ANYRESOCT, @ANYRESHEX=r6], 0x35) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x3, 0x0, 0x3}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 00:44:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}}, 0x48) setresuid(0x0, 0x0, 0x0) gettid() geteuid() openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() 00:44:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x314) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) dup3(r2, r1, 0x0) 00:44:22 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast1, @dev, @loopback={0x3f000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) 00:44:22 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 00:44:22 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 00:44:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}}, 0x48) setresuid(0x0, 0x0, 0x0) gettid() geteuid() openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() 00:44:22 executing program 3: unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r0 = getpid() tkill(r0, 0x9) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\xe1\x96\x01', @ifru_names='bond_slave_1\x00\x00\f@'}) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000002c0)=0xc) creat(0x0, 0x0) r2 = creat(0x0, 0x0) write$cgroup_type(r2, 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000000)={0x9, 0x400, 0xbece}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) sysinfo(0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000004c0)="e4ef9c83e147983842acdb23423e58e7c907fb4de89e25f99917e111f37efb9bf8021967c7cb9e8c1ca7b6b0862b4673fda35e3613766eb570eb01f16f0f4dba5b221eefb5d82cdac9d6f218ec6605c8305e91c168c406757bc67ecb0bdf726dc44bea908dacbe0f5ca45e373b830ee5bfd3cdb9055ce18e4d220b0a4c66e869e9430b08b783cc98c7ac2b6d25a6855815d2ece7adaae6b0559e492ac45ceefb4e71a8ae5e215641e02d1ce19aa8ad05dd960f14b78b3fe704151dc7b0b21769f5c240451f9e0b356cc04cd4d1149d2fe9193b96de50f3e675766c83f21d86020513a542017dbacc1b397740ecb6bc56693d4420533011233e02da03b97a4d1b0480a72f48f49a418f07cf6614e1f7793af885ef050d4dbfd98f7c14181c37081d7ea466a219b1bc63bf5c06e5d7243aacfe66d660c90c52684a7948d0cb9c0ec225eeed6c6f43da8e5f4b4ffe8db278abcb58b982ae83338bc3cd8bd8814c5059aa5280f56aca13dfd242a8c88944afa0f6178d8b103ae77fdbb16ea3e414ba6244f37b5ba7a6fe46cb13e102305d31d285cce6ebc5972f98ae902776d698e9e630037c3c9f11a7f2e51ac15884736b70a4f3aefcd528799347e55cdab3839a76791e493b2c2d58a27dfab5e5f595976c9c199c54abbec1084e3a6d97722c431aec1f8b2238313210b6062bca03b66724584833f10b96c09f973b0bdff11d2ef4915dd30447b9ed33c0c944557f430ee9928df62bf10d39970007b964bbbc4926626f844e456761ebcf00c04ac0710a2b33f08b1ddc751c17a5a017bd32a21cb4057628bfe6508667dee8d3cfa41cdf7ad39dea441b06e6cc2c041eeb2a3b9767484f3a001ae6c5e066e610c93069165855f73b1e1a64642bc1e43626c4253db2b95edf58299d568e368c3899e958125dc07a07f1c95c17e948bd82f14febb854f07582be17a060058bc67c8e7b9fc94878f26b4143158d6e71b125a0cbf137b75a35805bbae5841df17e21e0e898436e433324a61cbb7b7bad87471ccd5f7edb78a4d0202144866d34bb5f141dcb421606d3cd3608e886d159e0cb87b8fe05d9cd07a755474d76edbc78d6b38cf6fbc504a6145f432ebd0350887af66ce838d129d8ad94362779f9e4d5d9cd02eba66361f84ed4412bdcd75752f3ddd0c2761dd175f208d7a890558fe68dce79880b5af926ca59d10a8e8841e2a24d1dc021602103e5dfdf5c96ed9b9218ffe3a4768fed3855474edac0555c7bff2d00398795fcbb9a54cfd7c72387c7ca0e4bfed13b1990bfa9657b06a0087e5c0436f81b374cade77635a4eb763597bb10a3c79684ada9f730424a2b24d3169ffedaccf8739af9e7d60c57f460b01979afe57b922ecee8c09195a16460cf602105f4a2fb8762bf8fcb4c1b02478e8f897879ff3204a75f8f96b750dd35fe5b3236ad07b1721a83106d47b0db6cec1a394ffa246fa9cc7b037d7dc1e0bdd318528937266d75e34de1418d9bd13afe066e708c0455d4ebc62c5852f730c833516c4bf946059283ec1a8606743c92de821cf69438e6cf660467fd9e984827919ac57feca87d9db7cc2a1112be3d4f52863721902ca9b3ee182ed6ed18f496f554f7d4bb2ccad8fe71869aaeafc58f551cc6bf9e0b64ba8588d876c9ecef6dc49f84fcb067b2d7b14250a5faebe3e489db4e00211572eed437f1037d1b70177b5383e64b3b2fdfd4e7aa1217082a910be3e0cf68f0244d6bd618023a7082b544e7403ed4222d4b8dae40ea2fec309aec08fa0b5e0700bb0269b0592864054a041180d96432542279291ea736185668fb7be9aed5764f2a6485c45382d51e4c1e12bb054032dbcade4dd7bd6202dfd23cf5f83a227a95b1a907f3fefd08167fc245223ccf0bdfce79bce64d9cd9646484936689163b5d0c655022236f8d459573a909d5f59911b4d60e59af4a1585049f674d5175e76d8143cc2c6d3fcfc18ed8cc7da40ac9fed38b9bac64fe6611d86bce22fabf61902cd14d46c7c68b871ce149fa9682152936307891b01f59427e54526dfe84bcc1abfd7c9b22af887424c62b286bc1427694f2ba16d05f13090baa9453668ac1ca1c17292ef9ecd75d870d0a10e109ef852109062ae8da02930a7c0ef58b3ca65d46dc4c57a566358c3919480c3003793f4c68eadfe5fd13da3be2c02124a0fbb701cc715a60f2613c297f9a79c47bceeaea234c5bd0aa7635cf6698c1a080d360aab29fde6c5ec762af325dfbeddd1d02f77038d34019ff4fa50e4cbe9c3b010f872d09529e9e7a0e63c0b7c91391c8ae778f75bd6ad34afa32afadf804f96542de2fd98bd7712bd3591cf1f08478e25d51ce240dba09110ac095463c09a8609ee99ab8f4ff5c2e2f442ad8191b40c4f41319ecd34c3c021d659ffe408ece69e48f3a97752f486781d3181ad159a601597878278daee1edd8c6abfe4db9986bf564ad209103e853aafe5fa2680f93559ac98d9dc4dda9b166b3a3d3caafec6ea90baae27cf4d4c96f58a9010ba6f2ef7d0f882df251914919161468492e46766713845aed5d016d2b558f66a76c5fcfda8ce8778371681df3470d606ae2b59f1c56c03c4f96402d2c7ab6a6d696c3ae1fee58f3890d588f614eb72c6859f4ddd805602091fba41f4a54b68e2522cf902489b14bb189b6f4e209deaa669f8ae0f213fc53c94040f19718446bb23936d52f212b0696eed950fd0f4e152c13ff0e930659c1220bc22090cc05b7820b15882e17a6810691d8c092b4d8906230579dd059633c0f43da8298910fa9d43627e01dba9d9447c045cd6c203a666c464114829d44a595cd7ea37cb09228a35882963e81ff5a858f6afa2c15cc829c277123816b16d3658b6930ce48fc9d6a4cc415a4d9833b929c4e1648c4aa16ff9062b49b7a8b244fa1da056ee0413dd40a70bc0b59ce9a2b4d700a79d6e9e2cc312e29ecf1b617707048c5a401521e4174d13ac1255ceb242998d437a989ac32133d20f5fb3ab099ef43e5c87b97c45d6cd2332a41ef40068e0f7e5b2c14d7b2c51d8791f0fa0baba3eaf31e61a4576ee16d74ca1660582474b776c0fdb0060c330c9680e2c00a73f5b53cff306c4a020a300105033e2c013c0a12c59e18c454be0d240f5c21f81fa40be623526ba1a4f3f8061460cf21a6e28dd4b4483e08adcd9b6abe4c94296bb8ec182789122beae5299f6651c2525f9ede886311f6ce324cb8217fd93af359e1bd993f56eee69eddec65369a58ea20a18d86966d473c2c39b5a8a5df71f96bda04cfea60de7b70a692bc2c13a219d2308fb3cb19df8ff76c756620b87a5f9e14a11a08d87952f26087c9f2798e7af41a21af7847d41ccd2ee27b466b07d9dff8f3072de1aa94522402ba307d282c012a385dfbdde4e0f2a3e23947ae9cdc9d07fb3ad4ea93bb441295f71379687d7c14c0de3a2bc20f3a23818aca8a52afee65a1e3f076a4869dcfe12b84d9d54a18cc84178ab75dd5a3f6e809076624d028a65c54677c2d3ee6234e31adc0a7d282d699edf002fcd1402ed3eb1a11b39961e7d425ecf9b3f141e3a3cb8be9532b174509ea27769e3e3feaf3bca6bf12e55d22bf6e5569c879da47d4e739265a408532a14f4e17e75017f57abdbf9ad6672dfa232618a5161b725419d2634373b8bab0a871ef25c74bc2b2bb155a71b937e650d30b635e4182e77a02b4e72012ffee080ecd30d55a157963830834094df4065d4af0f775e53f6991448655caa69a752d0f3bccd7f8aa24b5d89d35bca278cedc2fa73d3d1ab8eb625fee931549c7290e117511becc60ed723b81e9c990d9eec4da65df8c4904830c5e42b0267576d88639d98d7a23d69adbf0d627bf896e3a5bb24d92217bba427529124bf6a72a5e3725b7817b53e00404aadf22a7cb53766dc9b74f95596ab2aea39e017a6ad80d195d95229d00bf244e7a23ad4cf4c721cc81081a94c0a04870ecf9") 00:44:22 executing program 4: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r1 = epoll_create(0x2000000000000006) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 00:44:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r4, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 00:44:22 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000140)=0x10000) 00:44:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xef38}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f0000000480), 0xf) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 00:44:23 executing program 1: 00:44:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280), 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 00:44:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}}, 0x48) setresuid(0x0, 0x0, 0x0) gettid() geteuid() openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() 00:44:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 00:44:23 executing program 2: perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x7f, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0xfa90, 0x8000, 0x1, 0x0, 0x0, 0x323}, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_all\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00390010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1a) ioctl$TUNSETTXFILTER(r1, 0x400454d1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000b180)={&(0x7f000000ae40)=@can={0x1d, 0x0}, 0x80, &(0x7f000000b040)=[{&(0x7f000000aec0)=""/49, 0x66c9df7f627fcadc}, {&(0x7f000000af00)=""/144, 0x90}, {&(0x7f000000afc0)=""/107, 0x6b}], 0x3, &(0x7f000000b080)=""/245, 0xf5}, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x8c5426b417000bf0, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000480)=ANY=[@ANYBLOB="01000500aaaaaaaaaa25aad6f16173e113d88b97ee77fe1fbadeaaaaaaaa1d0000003b3df9cffb89719717e66baf94595da0085dfc2bd5406f106c9261eabd1dbd2b59bd962b0294faaccf565100d1938c8f58ae564083b5ae3bc91be648675a20f5cff476ff2b47782f0ef9462f52369398b21d6b19ee8d2fa49ea70a9d955190851fd487def67fd4cc14bd0a12698ca7ca7dbdbe442e9bf1600f3c862b5886871b"]) ioctl$TUNATTACHFILTER(r3, 0x401054d5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000b4c0)={0x4, 0x7, &(0x7f0000000ac0)=@framed={{}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb5}]}, &(0x7f0000000b00)='syzkaller\x00', 0x6, 0x24, &(0x7f0000000b40)=""/36, 0x41100, 0xa, [], r2, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000002400000000000000630a00ff0000000095000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0xf0, 0x209e21, 0xe8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x2b2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r5}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @func], 0x0, 0x0, 0xe9, &(0x7f0000000180)=""/233, 0x82200, 0x1, [], 0x0, 0x0, r6, 0x8, &(0x7f0000000400)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x4, 0x7, 0x3}, 0x10}, 0x78) r7 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x161) 00:44:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7df94599413357eff50461ca91e76e8bb4d5337fa9eca7f1ea4fb0df99c54fd5d", 0x3f}], 0x1}}], 0x1, 0x0) [ 195.881378][ T9540] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 00:44:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @multicast2}, 0x18}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x15}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:44:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) shutdown(r3, 0x1) close(r2) 00:44:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f0000000200)={0x6}) write$tun(r5, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x2000000000003, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000d) 00:44:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x388, 0x0, 0x210, 0x0, 0x0, 0x210, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'netpci0\x00', 't\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00'}, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@remote, [], @ipv6=@rand_addr="b12a62c5709da0f2828cfe49a94f8359"}, {@ipv4=@remote, [], @ipv6=@loopback}, {@ipv6=@loopback, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv6=@ipv4={[], [], @dev}}], 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}, @inet=@rpfilter={0x28, 'rpzilte\x00\x00\x00\x00\x10\x00\xf4\x00@\x00'}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xb8) [ 196.083414][ T9545] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 00:44:23 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000240)={0x0, 0x4, 0x2b, {0x0, 0x1c9c380}}) 00:44:23 executing program 2: [ 196.225036][ T9580] x_tables: duplicate underflow at hook 3 00:44:23 executing program 3: 00:44:23 executing program 5: 00:44:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) shutdown(r3, 0x1) close(r2) 00:44:23 executing program 5: 00:44:23 executing program 3: 00:44:23 executing program 2: 00:44:26 executing program 1: 00:44:26 executing program 0: 00:44:26 executing program 5: 00:44:26 executing program 2: 00:44:26 executing program 3: 00:44:26 executing program 4: 00:44:26 executing program 3: 00:44:26 executing program 0: 00:44:26 executing program 5: 00:44:26 executing program 4: 00:44:26 executing program 2: 00:44:26 executing program 1: 00:44:26 executing program 2: 00:44:26 executing program 3: 00:44:26 executing program 4: 00:44:26 executing program 0: 00:44:26 executing program 5: 00:44:26 executing program 1: 00:44:26 executing program 5: 00:44:26 executing program 4: 00:44:26 executing program 2: 00:44:26 executing program 3: 00:44:26 executing program 0: 00:44:27 executing program 1: 00:44:27 executing program 2: 00:44:27 executing program 5: 00:44:27 executing program 4: 00:44:27 executing program 3: 00:44:27 executing program 1: 00:44:27 executing program 5: 00:44:27 executing program 4: 00:44:27 executing program 0: 00:44:27 executing program 3: 00:44:27 executing program 2: 00:44:27 executing program 5: 00:44:27 executing program 1: 00:44:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r2, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r3, &(0x7f0000000680)="edc351e38ce2a830f12049e2cfc005dafdfc62c863593c6b9ca5a1dba6e74f4d1b455b76bf507cb0f1e7b36fcfc75c7906367ef9ee97761ee2af91dccbcb1a421a033e", 0x43, 0x8000, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="19c6", 0x2, 0x0, 0x0, 0x0) read(r2, &(0x7f0000001700)=""/170, 0x45) 00:44:27 executing program 3: 00:44:27 executing program 0: 00:44:27 executing program 2: 00:44:27 executing program 1: 00:44:27 executing program 5: 00:44:27 executing program 3: 00:44:27 executing program 0: 00:44:27 executing program 2: 00:44:27 executing program 5: 00:44:27 executing program 1: 00:44:27 executing program 3: 00:44:28 executing program 4: 00:44:28 executing program 0: 00:44:28 executing program 2: 00:44:28 executing program 5: 00:44:28 executing program 3: 00:44:28 executing program 1: 00:44:28 executing program 2: 00:44:28 executing program 1: 00:44:28 executing program 4: 00:44:28 executing program 3: 00:44:28 executing program 0: 00:44:28 executing program 5: 00:44:28 executing program 2: 00:44:28 executing program 1: 00:44:28 executing program 4: 00:44:28 executing program 3: 00:44:28 executing program 5: 00:44:28 executing program 0: 00:44:28 executing program 2: 00:44:29 executing program 1: 00:44:29 executing program 4: 00:44:29 executing program 3: 00:44:29 executing program 5: 00:44:29 executing program 0: 00:44:29 executing program 2: 00:44:29 executing program 1: 00:44:29 executing program 4: 00:44:29 executing program 5: 00:44:29 executing program 0: 00:44:29 executing program 3: 00:44:29 executing program 2: 00:44:29 executing program 1: 00:44:29 executing program 0: 00:44:29 executing program 4: 00:44:29 executing program 5: 00:44:29 executing program 2: 00:44:29 executing program 3: 00:44:29 executing program 1: 00:44:29 executing program 3: 00:44:29 executing program 4: 00:44:29 executing program 2: 00:44:29 executing program 5: 00:44:29 executing program 0: 00:44:29 executing program 1: 00:44:29 executing program 3: 00:44:29 executing program 5: 00:44:30 executing program 2: 00:44:30 executing program 4: 00:44:30 executing program 1: 00:44:30 executing program 3: 00:44:30 executing program 0: 00:44:30 executing program 5: 00:44:30 executing program 2: 00:44:30 executing program 4: 00:44:30 executing program 1: 00:44:30 executing program 3: 00:44:30 executing program 0: 00:44:30 executing program 5: 00:44:30 executing program 2: 00:44:30 executing program 4: 00:44:30 executing program 1: 00:44:30 executing program 3: 00:44:30 executing program 0: 00:44:30 executing program 5: 00:44:30 executing program 2: 00:44:30 executing program 3: 00:44:30 executing program 1: 00:44:30 executing program 4: 00:44:30 executing program 0: 00:44:30 executing program 2: 00:44:30 executing program 5: 00:44:30 executing program 4: 00:44:31 executing program 3: 00:44:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r2, &(0x7f0000000680)="ed", 0x1, 0x8000, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="19", 0x1, 0x0, 0x0, 0x0) 00:44:31 executing program 1: 00:44:31 executing program 2: 00:44:31 executing program 5: 00:44:31 executing program 4: 00:44:31 executing program 3: 00:44:31 executing program 5: 00:44:31 executing program 1: 00:44:31 executing program 2: 00:44:31 executing program 0: 00:44:31 executing program 4: 00:44:31 executing program 3: 00:44:31 executing program 1: 00:44:31 executing program 5: 00:44:31 executing program 2: 00:44:31 executing program 0: 00:44:31 executing program 3: 00:44:31 executing program 4: 00:44:31 executing program 1: 00:44:31 executing program 5: 00:44:31 executing program 2: 00:44:31 executing program 0: 00:44:32 executing program 3: 00:44:32 executing program 4: 00:44:32 executing program 1: 00:44:32 executing program 5: 00:44:32 executing program 2: 00:44:32 executing program 0: 00:44:32 executing program 3: 00:44:32 executing program 4: 00:44:32 executing program 5: 00:44:32 executing program 2: 00:44:32 executing program 1: 00:44:32 executing program 3: 00:44:32 executing program 0: 00:44:32 executing program 4: 00:44:32 executing program 1: 00:44:32 executing program 5: 00:44:32 executing program 2: 00:44:32 executing program 0: 00:44:32 executing program 4: 00:44:32 executing program 3: 00:44:32 executing program 5: 00:44:32 executing program 1: 00:44:32 executing program 2: 00:44:32 executing program 0: 00:44:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, 0x0) fchmod(0xffffffffffffffff, 0x4a) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x400000b, 0xec422f01d5d1e25e, r1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x18, 0x21, "7e5b6a4c97e0eae092798d1b0774ef4e7c4a2229f39684a6174bb4e8df55438e8b32154101915d14c3f8e700a3fe3e78c478e5a78faa3f08368815170ea25283", "b28af95761f040085a9bb94657ab5048af1a7b933a498b4ba1d342e9512d95b7", [0x8, 0x4]}) 00:44:33 executing program 3: accept(0xffffffffffffffff, &(0x7f0000000080)=@tipc, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20, 0x53581873, @local}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = io_uring_setup(0x0, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 00:44:33 executing program 5: 00:44:33 executing program 1: 00:44:33 executing program 0: 00:44:33 executing program 2: 00:44:33 executing program 5: 00:44:33 executing program 0: 00:44:33 executing program 1: 00:44:33 executing program 2: 00:44:33 executing program 3: 00:44:33 executing program 5: 00:44:33 executing program 0: 00:44:33 executing program 4: 00:44:33 executing program 2: 00:44:33 executing program 1: 00:44:33 executing program 5: 00:44:33 executing program 3: [ 206.486959][ T9943] syz-executor.4 (9943) used greatest stack depth: 22312 bytes left 00:44:33 executing program 2: 00:44:33 executing program 0: 00:44:33 executing program 3: 00:44:33 executing program 1: 00:44:33 executing program 5: 00:44:33 executing program 4: 00:44:34 executing program 1: 00:44:34 executing program 0: 00:44:34 executing program 2: 00:44:34 executing program 3: 00:44:34 executing program 5: 00:44:34 executing program 4: 00:44:34 executing program 0: 00:44:34 executing program 3: 00:44:34 executing program 5: 00:44:34 executing program 2: 00:44:34 executing program 1: 00:44:34 executing program 4: 00:44:34 executing program 0: 00:44:34 executing program 3: 00:44:34 executing program 2: 00:44:34 executing program 5: 00:44:34 executing program 1: 00:44:34 executing program 4: 00:44:34 executing program 3: 00:44:34 executing program 5: 00:44:34 executing program 2: 00:44:34 executing program 0: 00:44:34 executing program 1: 00:44:35 executing program 4: 00:44:35 executing program 5: 00:44:35 executing program 2: 00:44:35 executing program 3: 00:44:35 executing program 1: 00:44:35 executing program 0: 00:44:35 executing program 4: 00:44:35 executing program 3: 00:44:35 executing program 1: 00:44:35 executing program 2: 00:44:35 executing program 5: 00:44:35 executing program 0: 00:44:35 executing program 4: 00:44:35 executing program 3: 00:44:35 executing program 1: 00:44:35 executing program 5: 00:44:35 executing program 0: 00:44:35 executing program 2: 00:44:35 executing program 3: 00:44:35 executing program 4: 00:44:35 executing program 1: 00:44:35 executing program 5: 00:44:35 executing program 2: 00:44:35 executing program 0: 00:44:35 executing program 3: 00:44:35 executing program 1: 00:44:35 executing program 4: 00:44:36 executing program 0: 00:44:36 executing program 5: 00:44:36 executing program 2: 00:44:36 executing program 1: 00:44:36 executing program 0: 00:44:36 executing program 3: 00:44:36 executing program 4: 00:44:36 executing program 2: 00:44:36 executing program 5: 00:44:36 executing program 1: 00:44:36 executing program 5: 00:44:36 executing program 4: 00:44:36 executing program 3: 00:44:36 executing program 0: 00:44:36 executing program 2: 00:44:36 executing program 5: 00:44:36 executing program 4: 00:44:36 executing program 1: 00:44:36 executing program 3: 00:44:36 executing program 2: 00:44:36 executing program 4: 00:44:36 executing program 1: 00:44:36 executing program 0: 00:44:36 executing program 5: 00:44:37 executing program 3: 00:44:37 executing program 2: 00:44:37 executing program 1: 00:44:37 executing program 4: 00:44:37 executing program 5: 00:44:37 executing program 0: 00:44:37 executing program 3: 00:44:37 executing program 2: 00:44:37 executing program 4: 00:44:37 executing program 5: 00:44:37 executing program 1: 00:44:37 executing program 0: 00:44:37 executing program 3: 00:44:37 executing program 5: 00:44:37 executing program 4: 00:44:37 executing program 2: 00:44:37 executing program 0: 00:44:37 executing program 1: 00:44:37 executing program 3: 00:44:37 executing program 2: 00:44:37 executing program 5: 00:44:37 executing program 0: 00:44:37 executing program 1: 00:44:37 executing program 3: 00:44:38 executing program 4: 00:44:38 executing program 2: 00:44:38 executing program 0: 00:44:38 executing program 5: 00:44:38 executing program 1: 00:44:38 executing program 3: 00:44:38 executing program 2: 00:44:38 executing program 0: 00:44:38 executing program 4: 00:44:38 executing program 5: 00:44:38 executing program 1: 00:44:38 executing program 3: 00:44:38 executing program 5: 00:44:38 executing program 2: 00:44:38 executing program 0: 00:44:38 executing program 4: 00:44:38 executing program 3: 00:44:38 executing program 1: 00:44:38 executing program 5: 00:44:38 executing program 2: 00:44:38 executing program 4: 00:44:38 executing program 3: 00:44:38 executing program 0: 00:44:38 executing program 1: 00:44:38 executing program 5: 00:44:38 executing program 2: 00:44:39 executing program 4: 00:44:39 executing program 3: 00:44:39 executing program 1: 00:44:39 executing program 0: 00:44:39 executing program 5: 00:44:39 executing program 2: 00:44:39 executing program 4: 00:44:39 executing program 3: 00:44:39 executing program 1: 00:44:39 executing program 5: 00:44:39 executing program 2: 00:44:39 executing program 4: 00:44:39 executing program 0: 00:44:39 executing program 1: 00:44:39 executing program 3: 00:44:39 executing program 5: 00:44:39 executing program 4: 00:44:39 executing program 2: 00:44:39 executing program 1: 00:44:39 executing program 5: 00:44:39 executing program 3: 00:44:39 executing program 4: 00:44:39 executing program 2: 00:44:39 executing program 0: 00:44:39 executing program 1: 00:44:39 executing program 5: 00:44:39 executing program 3: 00:44:39 executing program 4: 00:44:39 executing program 2: 00:44:39 executing program 0: 00:44:40 executing program 1: 00:44:40 executing program 5: 00:44:40 executing program 3: 00:44:40 executing program 4: 00:44:40 executing program 2: 00:44:40 executing program 0: 00:44:40 executing program 1: 00:44:40 executing program 3: 00:44:40 executing program 4: 00:44:40 executing program 2: 00:44:40 executing program 5: 00:44:40 executing program 0: 00:44:40 executing program 1: 00:44:40 executing program 3: 00:44:40 executing program 0: 00:44:40 executing program 4: 00:44:40 executing program 5: 00:44:40 executing program 2: 00:44:40 executing program 1: 00:44:40 executing program 3: 00:44:40 executing program 0: 00:44:40 executing program 4: 00:44:40 executing program 2: 00:44:40 executing program 5: 00:44:40 executing program 3: 00:44:41 executing program 1: 00:44:41 executing program 0: 00:44:41 executing program 4: 00:44:41 executing program 5: 00:44:41 executing program 1: 00:44:41 executing program 2: 00:44:41 executing program 3: 00:44:41 executing program 0: 00:44:41 executing program 4: 00:44:41 executing program 5: 00:44:41 executing program 2: 00:44:41 executing program 3: 00:44:41 executing program 1: 00:44:41 executing program 4: 00:44:41 executing program 0: 00:44:41 executing program 5: 00:44:41 executing program 2: 00:44:41 executing program 1: 00:44:41 executing program 0: 00:44:41 executing program 3: 00:44:41 executing program 5: 00:44:41 executing program 4: 00:44:41 executing program 1: 00:44:41 executing program 0: 00:44:41 executing program 3: 00:44:41 executing program 5: 00:44:41 executing program 2: 00:44:42 executing program 4: 00:44:42 executing program 1: 00:44:42 executing program 0: 00:44:42 executing program 4: 00:44:42 executing program 3: 00:44:42 executing program 2: 00:44:42 executing program 1: 00:44:42 executing program 5: 00:44:42 executing program 0: 00:44:42 executing program 4: 00:44:42 executing program 3: 00:44:42 executing program 2: 00:44:42 executing program 1: 00:44:42 executing program 5: 00:44:42 executing program 4: 00:44:42 executing program 0: 00:44:42 executing program 3: 00:44:42 executing program 2: 00:44:42 executing program 1: 00:44:42 executing program 5: 00:44:42 executing program 0: 00:44:42 executing program 4: 00:44:42 executing program 2: 00:44:42 executing program 3: 00:44:42 executing program 1: 00:44:42 executing program 5: 00:44:43 executing program 2: 00:44:43 executing program 0: 00:44:43 executing program 3: 00:44:43 executing program 1: 00:44:43 executing program 4: 00:44:43 executing program 5: 00:44:43 executing program 2: 00:44:43 executing program 3: 00:44:43 executing program 0: 00:44:43 executing program 4: 00:44:43 executing program 5: 00:44:43 executing program 1: 00:44:43 executing program 2: 00:44:43 executing program 3: 00:44:43 executing program 0: 00:44:43 executing program 5: 00:44:43 executing program 4: 00:44:43 executing program 1: 00:44:43 executing program 2: 00:44:43 executing program 3: 00:44:43 executing program 5: 00:44:43 executing program 0: 00:44:43 executing program 4: 00:44:43 executing program 1: 00:44:43 executing program 3: 00:44:44 executing program 5: 00:44:44 executing program 2: 00:44:44 executing program 0: 00:44:44 executing program 4: 00:44:44 executing program 1: 00:44:44 executing program 3: 00:44:44 executing program 5: 00:44:44 executing program 0: 00:44:44 executing program 2: 00:44:44 executing program 1: 00:44:44 executing program 3: 00:44:44 executing program 0: 00:44:44 executing program 5: 00:44:44 executing program 4: 00:44:44 executing program 5: 00:44:44 executing program 4: 00:44:44 executing program 1: 00:44:44 executing program 3: 00:44:44 executing program 2: 00:44:44 executing program 0: 00:44:44 executing program 4: 00:44:44 executing program 5: 00:44:44 executing program 3: 00:44:44 executing program 0: 00:44:44 executing program 2: 00:44:44 executing program 1: 00:44:44 executing program 5: 00:44:44 executing program 4: 00:44:45 executing program 0: 00:44:45 executing program 5: 00:44:45 executing program 2: 00:44:45 executing program 1: 00:44:45 executing program 4: 00:44:45 executing program 0: 00:44:45 executing program 5: 00:44:45 executing program 2: 00:44:45 executing program 4: 00:44:45 executing program 1: 00:44:45 executing program 3: 00:44:45 executing program 5: 00:44:45 executing program 3: 00:44:45 executing program 1: 00:44:45 executing program 4: 00:44:45 executing program 0: 00:44:45 executing program 1: 00:44:45 executing program 0: 00:44:45 executing program 3: 00:44:45 executing program 4: 00:44:45 executing program 2: 00:44:45 executing program 5: 00:44:46 executing program 3: 00:44:46 executing program 4: 00:44:46 executing program 2: 00:44:46 executing program 1: 00:44:46 executing program 0: 00:44:46 executing program 5: 00:44:46 executing program 0: 00:44:46 executing program 1: 00:44:46 executing program 5: 00:44:46 executing program 0: 00:44:46 executing program 3: 00:44:46 executing program 4: 00:44:46 executing program 2: 00:44:46 executing program 2: 00:44:46 executing program 5: 00:44:46 executing program 4: 00:44:46 executing program 3: 00:44:46 executing program 1: 00:44:46 executing program 0: 00:44:46 executing program 5: 00:44:46 executing program 2: 00:44:46 executing program 1: 00:44:46 executing program 4: 00:44:46 executing program 3: 00:44:46 executing program 5: 00:44:46 executing program 2: 00:44:46 executing program 0: 00:44:47 executing program 1: 00:44:47 executing program 5: 00:44:47 executing program 3: 00:44:47 executing program 4: 00:44:47 executing program 2: 00:44:47 executing program 3: 00:44:47 executing program 1: 00:44:47 executing program 4: 00:44:47 executing program 2: 00:44:47 executing program 5: 00:44:47 executing program 4: 00:44:47 executing program 2: 00:44:47 executing program 3: 00:44:47 executing program 1: 00:44:47 executing program 0: 00:44:47 executing program 5: 00:44:47 executing program 2: 00:44:47 executing program 0: 00:44:47 executing program 4: 00:44:47 executing program 3: 00:44:47 executing program 1: 00:44:47 executing program 5: 00:44:47 executing program 4: 00:44:47 executing program 3: 00:44:47 executing program 0: 00:44:47 executing program 2: 00:44:48 executing program 1: 00:44:48 executing program 5: 00:44:48 executing program 4: 00:44:48 executing program 3: 00:44:48 executing program 0: 00:44:48 executing program 2: 00:44:48 executing program 1: 00:44:48 executing program 4: 00:44:48 executing program 5: 00:44:48 executing program 2: 00:44:48 executing program 0: 00:44:48 executing program 3: 00:44:48 executing program 1: 00:44:48 executing program 4: 00:44:48 executing program 5: inotify_init1(0x800) r0 = socket$inet(0x10, 0x80003, 0x0) sendto$inet(r0, &(0x7f00000000c0)="7b28bc5a13f92e50da1a3eaa5f9e246aacac1c138239f63322eebce4aaf93abd657dad21dfae7204a9dd2ad1535eb4a9cd9c87738bb32c030a408f8c57b9870e78736fa041648e66b809d8695733347180bd05a5ccc135dc10ea501d4a9365", 0x5f, 0x2040, &(0x7f0000000140)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r5, 0xc02c5625, &(0x7f0000000180)={0xfffffffc, 0x3b9, @name="0285e2d0b30d894dfff70f4efe3b3d2a2d2601b6ecc682c9808c9ded7d17b8b6"}) r6 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x35a, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f6105000200000a1f0000020028080008000400e9110000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:44:48 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40500, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0x980001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000040)) 00:44:48 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x0, 0x0) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000100)='./file0/../file0/file0\x00', &(0x7f0000000140)='logfs\x00', 0x82040, &(0x7f0000000180)='ppp0\x03\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) r2 = msgget(0x2, 0x30) msgctl$IPC_RMID(r2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fchdir(r4) 00:44:48 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001380)=0x8c, 0x4) listen(r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4800, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000014c0), &(0x7f00000001c0)=0xc) sendmsg$kcm(r1, &(0x7f0000001340)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x4, 0x0, 0x0, {0xa, 0x4e20, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, 0x20}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)="7b71907c215497f10851ced269b6baa8b6db8bf45358a0901b0a8527845ce969154dadabe635e6", 0x27}, {&(0x7f0000000240)="983c65a84bf01f392ef474699838401a3149b952060fefc3857a9261de728e23f3f278b52fdf2ec1f7339f3989b3616339b59f5ffd804549f9d3", 0x3a}], 0x2, &(0x7f00000002c0)=[{0x68, 0x118, 0x0, "45d9d74a6d775af70bd41bfb8ba303fff8a21eff645b6543d97d04cf86cb1b49db009972920b44f4bc2be525dbfe4c74371c905a755ec06adb0d6cd17d001b0a1d70844a6bcb3a9d1048cb36924b17e58a16ef80d323"}, {0x1010, 0x108, 0x8, "2efe4f74f7ee309ee354b7c47100dd3c0d812ec8bd68a60baed01e77c2687b4fb460e4e446d303d9dfcb727752c082b379de772e5f5c845ffcc9c978a7b2c0fae7ba8945ebd7a824b8e444f8a933297735cf18e35961fa7ca33bff1c93d5376e21fee4caa311e815db91cd46c3b2a02edd00e29a80c9b225bb5fe5c74c4249517ddb4bf7db57416155dd7a617d0f8ffc89ee73b8150705fc42846027bb00bc8edcacdf895c4907ca02286cb7e08bfc8ee55af9bfc871ba4bb9e8cd1de65bf12d65b87dac5e60d61493fad0f3984776e5b8633c058f684126746f85fd6a9a3f33cd6ed1e94594cec5a103a10fde3f1b950c06182d67d36dd8174604e4a568366d51dee9ef734b24132ad210efd5ce98a0ff6ec74c2b84e67cfac086c00acd3145c746d1323ac4dcecda7690fe7d936f33cddc540a9868135714650cc6754358417819967e241ed024fff9adcfa9b945c0d833731635150367bbc05ee010f493ec0797a642a4775f301bcbca47f9614add1077f8019705a6c1123561f9b029ec4886e9de09d703d0bba5c0f2cd8174bebae2fafc9f8fcd5f92302746301b25c56b877e42cb58a52310826909bd102415093c87921470cc5f41623e8d1502d1ab35bddace625801b2d47c02a11f23f54bb4b2df4bde8bd0eef90885728522777637ddeb03768f42c9a45f290ee4fbebe0882da0417aa7d37039f2f09db10c5e96606fe45186a4c1ca78ad33428f87a8672e0f70dd4e4bd98efd912fa197baf11874a199e05a576f78a3a8e0e561be5741686257a14791fa2fb8fa46480dfe989d8ca35226bfd5d30623a0e09b9f128c29e258689969a21a045ee90ef37dfec63574bf28a76a0466b3e6bc7285d0e0ee31a06d365f63ab4b820d003a428daf75b0fe3df45c3ed59adf868d85adb4ba33dc6627fd173d665b63cc846f399a7f426fa6756b40e87737f11876741ff064459cfb3ba0619b2c5322c64b81869d93489237082051362558e23ad2308451c8a3ff88359f744f2c0a276d3462caee626d47c88ffed72736cc3243d782e7f095b274002650a3187d953f0c29c051cae4b779bd350c299dc4af9d72625ea87e3c08ec7cba69a41af75f0c83617a5029eb79d5cce78c1c3cae21ed21f7612239df30d6d1d7de9f6fc29896ed122dde50fcfe8b0ed73440e7db5fc0d1bb9b55274d1a2eaa93bb7f8e9243ab1e6aa4c4410848fa7ac042580db4c62e2e30fafdc94c976735e28674d2eeeae2aea642338f9d1133f8e73f689a2887385c849039c0201ea87edb91fff4a7e8f2f4eb9a4b22f81274557fbd7b3c5b378062c6323ee254c50248d9e88175fd7b9fadd9d55530e4f731a492e1e206138b833e9116c880fedd25a3ae0022e83ccc19f4703429347bb4ec857213a94c53fcc6cc2e272f4c63202729c38c9e66f4965f626a1eb303155a1dfc7e681bfcbea0a6c176337e62eefac0b644c721996a23f000b0f074ab4fe73eaa5789ccfc1caa3389860399741f362d88ac336ba80d9c1af5a76ae745b15568b4bcdb542fb28c3df6172011d93cdc86b8af19afe8bb4b99b2c1594c6185e47b9e8ee442244f5dbc5851ad344ce970770aea9e90a3e643c3bf5dd191b7bb650c08cec3e0cc42678d8b8f8ca4f2e7de7a96508886fa95573f32a3cd9e3858beaa4bd10250d4c7ae0c92d587395daf21f4cdbd19271e5760956970b9b03da88939c270815385dbb1625b1f5ea5351e16979fdaf2448d5195998478d3a478f5afdc62970a3ff7831c52a7791de9e468581a14828a510fa8b6c94a3b67c1ae8ed2c69d940375169de6aed6d78a0e1848b256599cdf044850e066f143fcd011aa8131c8d696fe47f24d5ec33134413c4f4f707349ccd9f807431868eb51f1fce166febd86835aa1743fe0f1788e5a7df725568e0460f3d2c4f19866b768eaf690b599bbc5d9b7739759befb116ad8896a7261360732ff3a835be11dd2a2d61fc5be3d5f9707da3ec5d464bb21800b71e89236e4e76d33a365d955a0b86ddda0f072ed52cb9070615a5528fbcdf8f4ec5287683d075190e31872cc773799c841a6a99bb50f1626dbe4858fc5646d83fcd510be1c48e5544170be60099e52ee4347510e7fde438c6c1589f21e15b193c5969e2eb8f496fee7df75103d41c53fe1f6ddad99d2fec6ad4728198f7d7a491673911ba085167973913c9388ab2cbaf3107a57e93a7fe617d4d31ef7080b7cceefd024dfc9f87f3a130c42cef75a69bdf03bd5e287f2182df4cd0f468f1a9d551c098fc14925ea4e37d4a24b102b9170d81521d4f7205db1726bb20e9935cbd9f0516bde83e773229788596feb85152871a81cb8bfd32f1be4b7e467206c16f655f247e99202afe7dadfc90c2508c5bdc75046f3bf3b9de52fa2cf6cc0ca46197d762a9c6b7a792badf408ea551a5a7ad1cd25f6224975df40d4cb1d246be6b1b11eb38653a0ba0d1ea844ec97f6253f61e1198ddf29b296a9fe49ef964345d522c2e85e07643d21c455bc95ecb3eaec8341eaffba456bc695ec08e6c57a22ee02ebaa6bb2f91c1d0ddd9289492db7f29fad538b21d89c5524f398b2e65162d809a71a31db7f0d38ad6e5897cbac84727dcc33bcea09f0035666b3bcebe13ed1150b50576cd802c0e3be184bae51c92c27e3a624c5bf3b8834e6aa7ad51e44da222e6fbeb4fb69ad92d95df60b6946765a221a4275812e656ff64c8ba42dc16477e11c668599cc365ffd1fd0b91268f75c54b0ce6deca42427bad1419a8086bde21ddf4a54b20d62d7c80886d5abc0d7cf1732f07522ee11846bf019542ea3c4ec32032d292284f93a21f19dbffb8aab70ef7d4b8e2ede7fe18363656ca3670dd198c500fb12cc176fff9e025d73e335470f15b3ef78c59877ec51898ee0a03c73eb7ff1504a28833861633f808dbcc9989ea0ba81d9d401a29ca3f6f7cd298c035ec99c71751a0d1385fd3605d594aa2a1727f87567ec22c2a08c6d495f711a10ab842752e8f0d07867a4f4812bc235aec3a5225633854ae9fd4d95c5f8673dbd43842c3b3e32ccc4c76e56a6901154557917a93d9a133d81b0d16501883836467f02e43bf4bb4171b1c444e50deab2a04cc4a3589dc6c0046f43afeb56678500ec16f9f3573bdcf9ca05e16d2cf05ed304f2d66bb16480cd8ad7a2bca184b1293bf6b5d7e845869adedadc9f6a56146d09ebc300593e68b01f89120ad6f1e09eb8d8104d3e15b95faa8f886e32602f5d178b843b98f7fbb93f6b5fcca38d61ac72ac802e69a3728c7fd7a7a3e85a710999e2a23bc6296958047f88ab663f6ee74c25f35a3be6f3a9e7893aec1c0c8b6d1ceba8c5230cc40c5d7593794aaab66d13762e5cb288b0787e357821334bf55cfaab3e6cbeae86bc814d696ea419c420592e581c735092277b8796c27deb07eb10cfa505d79357c05d7a55a809691bfc6fabf2294ad3c1abda479d1286fab502793becee2bf712a7246eb02524df00bef1a4317b5b5eaa7e1cbaf201b5838f69a611dbb82fdf6fc2a344db00b107138c42c3a7d2d45ff7592a80e20c0317dfd3447d6c37054eb47ce6697e0961cfcdf6896f715ccc909d65d0f0422473cd4e344e8646fcf1633d7431ec2a08f4f0434d3c62e03748facec3c2c6410b8d7b5c79de6322a31d7a28de7c992cd547ad47a40dc60cc4bfbf648b4aa13f833512b05d6497b32139bbc7760d4df6de5429dd24331ce6bb913b7cc3aa5fd2075d80f2c682c766a7224bff9dc907c459c26fbfe1dbecfb889442e7e81fc0cdf62b6db162c013b031f174f32fca727e63ec09ee65b4ac401b1fe5a7dcbe93802a3cb393322367205a156d9561384790fc84a10a6186a08ed4defb70794c18efdbe75a8ec36314fa6400a547a7ccb17fea68f240d2edd34c1aebfba43731faeb6b12055c8ca4ec0142e612e1a72b8f826a44395e5ed528b860f247bf66412a4f8cf4146f1aba2cc70e238d940ca980db998cf9ce3a4b48799d37ce5c087a135957f953c3483f13cd919cc9c7599a6482e2903ea59870943a0be8a31407b95838962b5b1b5090d0c76602287084155cac157516b1683574e4f237f21a720695bc283e8387f4afb7587eb28df4bb2f0a2c7694bf2c647202f5cf4a95d77f7470abacb4337959c47d28c1b2fe9aeb68a76b34369954fe88b46eec18e41edbb8055e9b7078770b515d726427e4f10452510dcbd5f320a6a952c4d3e3c6e51397b169c44879fd050cc50d4c8365b7f1c7b58794f5ab7ae7f2bc306db593cdc22e6274fcd56fdd51a193d824ad42bc01b286a2f4d42d01cb3897154b15a7bebbefc8a20865fa3bd89ac116e45804efe3d4f24f746cf5d260beeca8236dcd0cb0c69c81901c1c63754b2701a87da790004c55130b5e0ce0050be7e5a2f19322f1d97d7086fa6f12e915dccc40599d20fb7037629965f951a4bf012d94f69f8e4074578120e2c34b00ee7b71d65575674b5e309eb01882d0c35790eea1798151b6817115b9f1f1380bc794a6124973745418a146f25afbd8861fd042e7811689e48da72ba146e6f6b9953bd5a7a7df5b2b28aee4b3c44d9caa283818049fa3a89c6424586b4bc8b9a26d0ff9e71ee264af1a5b0b2b33085ad9f1084da18e6b4dd7b294acb202a70e3bfba2ee22e2a9c29735adc66006c4d592fee2aef809551f7a9532b1dfa86860253358f12bb9aa09f70280c526a9705bc2792896f5dfc97e3bfbc4ce37cefab83674b951a9c8b475d8624686e9835dee50489841eda421dfc2fa37c12511ba9984f10c29cbb5d23b4e815be8b5bf58cee712ce3cbe8818036225c0c457add5130cd1871050228bac38c150f10d19b1fe96496819a9a4b17de15eb8879804dcca10d725228a6a40daec1b0453a5f89789a8a002a08fb65e7a2dac5037714e754b6957e7374410f19b9e403abca1b7f74f2c2e7a2e0d99c25161c1e4d723364b424c6280b7cb92945fd8a6919aec2b782c2ba563de447df662d920c608bf5fac611e5619ca00a02857b67f1ec9e24b56a596ef698f060600857b9d934836d97ecf27ef7047d6dcfb5971cca3fe87d2c80f0977f82bd5f29fbda0a86c440d9fa675688786741a5b97bb45f18359c4e249e2aaf2a527073c9577a33bd6435c5961af90e320bdef2f612391499d2c96521386d11c07583f73738d2a1623634daffb3068a929b395c377fbd8547534304c8035d2f979aa7d1d2e3c73d442e00e297c264abd4a11965135b1ca3771c4e5a4e4e2d6f7bcc8131e8d32b3698b8a4e150a809f856c43f92cd759ea650fea9c6aa01a0b6b847b2ee49e320ff6c15a9f6502f83ea89f518382010db0926095f0a5070f99dc5022304de34be149bc4a8cde6484f4c04c7628b7f14a7a7a66b863ba383381ef98014b162a0de55dabbf0fc942103bd2c51036e5622bae2981460d847528f75f0875e77a8597be95240f4a4f8b6b7d1970df4ab8564ed8fcb3977816fa7f6771d5270286a96f6eda9d355b6bf184dd4de0c709b1ff2dac5102374a202ff3ad739218c6444edcb8c4fa7cd4feb338ba290d3311e97c6b90abdb490cbd0bbea9903f1e935f42b3f79d23ac032b04b6aa8b4a22723292079fb95a2c646c18cd6ee2ff38b6b830f8ac01f997d5a03d68d4e221887de659dbb30f51404aa6e3f1926ec12bcb1130397fab296697727eaceb927bd49eb990d6f35fe8cf7350639941a6c149f63500e26c6819f899cc7017e7bffedb8c7127d066e59d624324670d25f760db2c86311ef7cbb1d806d806a18a6926dd"}], 0x1078}, 0x44) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vcs\x00', 0x4100, 0x0) pipe2(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000001440)=0x8001, 0x4) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0xffffffffffffaf89) syz_emit_ethernet(0xb, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x4e22, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}, {"566b7aa0fd60149b19fe537da8ecc65e527409000000000000007f81326b762b7956f45af5303fc69f2a0b0c4164edd9f0df1d8e56d74dd5faebb2b238819f1d9dae8d81000000000000002ac32a93d5d0d760e5723ecdeec2c13448f008412aa7a763b652294df77fdac2d9c44c7683abcbf336b20a0d8827495848cbeb7e50294b6dc3b7976198b2cdf750bf44a1beb2d86256d3fc25f03684f708ea7dc2afe40d8d8929000200003aea79133715a4e81860d79bf0cc87ca719fd1a5808d0db4e30f79d103b2a0f561166084f845f891b21f252f3c71257b2810"}}}}}}, 0x0) 00:44:48 executing program 0: mlockall(0x6) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)="d3c63a05ea0104007ed62103b9c1e4ca85") [ 221.368327][T10727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:44:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc004ae0a, &(0x7f0000000000)=""/34) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/172) 00:44:48 executing program 0: 00:44:49 executing program 1: 00:44:49 executing program 0: 00:44:49 executing program 4: 00:44:49 executing program 4: 00:44:49 executing program 1: [ 222.042740][T10763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:44:49 executing program 5: 00:44:49 executing program 0: 00:44:49 executing program 3: 00:44:49 executing program 2: 00:44:49 executing program 1: 00:44:49 executing program 4: 00:44:49 executing program 3: 00:44:49 executing program 5: 00:44:49 executing program 0: 00:44:49 executing program 2: 00:44:49 executing program 1: 00:44:49 executing program 4: 00:44:49 executing program 0: 00:44:49 executing program 5: 00:44:49 executing program 3: 00:44:49 executing program 4: 00:44:49 executing program 2: 00:44:49 executing program 1: 00:44:49 executing program 0: 00:44:50 executing program 5: 00:44:50 executing program 4: 00:44:50 executing program 3: 00:44:50 executing program 1: 00:44:50 executing program 2: 00:44:50 executing program 0: 00:44:50 executing program 5: 00:44:50 executing program 3: 00:44:50 executing program 4: 00:44:50 executing program 1: 00:44:50 executing program 2: 00:44:50 executing program 5: 00:44:50 executing program 3: 00:44:50 executing program 0: 00:44:50 executing program 2: 00:44:50 executing program 4: 00:44:50 executing program 1: 00:44:50 executing program 5: 00:44:50 executing program 0: 00:44:50 executing program 3: 00:44:50 executing program 2: 00:44:50 executing program 4: 00:44:50 executing program 1: 00:44:50 executing program 0: 00:44:50 executing program 5: 00:44:51 executing program 3: 00:44:51 executing program 2: 00:44:51 executing program 4: 00:44:51 executing program 5: 00:44:51 executing program 0: 00:44:51 executing program 1: 00:44:51 executing program 3: 00:44:51 executing program 4: 00:44:51 executing program 2: 00:44:51 executing program 0: 00:44:51 executing program 1: 00:44:51 executing program 5: 00:44:51 executing program 3: 00:44:51 executing program 4: 00:44:51 executing program 0: 00:44:51 executing program 1: 00:44:51 executing program 3: 00:44:51 executing program 5: 00:44:51 executing program 2: 00:44:51 executing program 4: 00:44:51 executing program 1: 00:44:51 executing program 0: 00:44:51 executing program 3: 00:44:51 executing program 5: 00:44:51 executing program 2: 00:44:51 executing program 4: 00:44:51 executing program 0: 00:44:51 executing program 1: 00:44:52 executing program 3: 00:44:52 executing program 5: 00:44:52 executing program 4: 00:44:52 executing program 2: 00:44:52 executing program 1: 00:44:52 executing program 0: 00:44:52 executing program 3: 00:44:52 executing program 5: 00:44:52 executing program 2: 00:44:52 executing program 4: 00:44:52 executing program 1: 00:44:52 executing program 0: 00:44:52 executing program 3: 00:44:52 executing program 5: 00:44:52 executing program 4: 00:44:52 executing program 2: 00:44:52 executing program 1: 00:44:52 executing program 3: 00:44:52 executing program 0: 00:44:52 executing program 5: 00:44:52 executing program 2: 00:44:52 executing program 4: 00:44:52 executing program 1: 00:44:52 executing program 0: 00:44:52 executing program 3: 00:44:52 executing program 5: 00:44:53 executing program 4: 00:44:53 executing program 0: 00:44:53 executing program 3: 00:44:53 executing program 2: 00:44:53 executing program 1: 00:44:53 executing program 5: 00:44:53 executing program 2: 00:44:53 executing program 0: 00:44:53 executing program 4: 00:44:53 executing program 3: 00:44:53 executing program 1: 00:44:53 executing program 5: 00:44:53 executing program 1: 00:44:53 executing program 3: 00:44:53 executing program 0: 00:44:53 executing program 4: 00:44:53 executing program 2: 00:44:53 executing program 5: 00:44:53 executing program 3: 00:44:53 executing program 1: 00:44:53 executing program 0: 00:44:53 executing program 4: 00:44:53 executing program 2: 00:44:53 executing program 3: 00:44:53 executing program 0: 00:44:53 executing program 5: 00:44:53 executing program 1: 00:44:53 executing program 4: 00:44:53 executing program 2: 00:44:53 executing program 3: 00:44:54 executing program 0: 00:44:54 executing program 5: 00:44:54 executing program 4: 00:44:54 executing program 2: 00:44:54 executing program 3: 00:44:54 executing program 5: 00:44:54 executing program 1: 00:44:54 executing program 0: 00:44:54 executing program 4: 00:44:54 executing program 2: 00:44:54 executing program 3: 00:44:54 executing program 5: 00:44:54 executing program 0: 00:44:54 executing program 1: 00:44:54 executing program 4: 00:44:54 executing program 2: 00:44:54 executing program 5: 00:44:54 executing program 3: 00:44:54 executing program 0: 00:44:54 executing program 4: 00:44:54 executing program 2: 00:44:54 executing program 1: 00:44:54 executing program 5: 00:44:54 executing program 0: 00:44:54 executing program 4: 00:44:54 executing program 2: 00:44:55 executing program 3: 00:44:55 executing program 1: 00:44:55 executing program 0: 00:44:55 executing program 4: 00:44:55 executing program 5: 00:44:55 executing program 2: 00:44:55 executing program 5: 00:44:55 executing program 1: 00:44:55 executing program 3: 00:44:55 executing program 2: 00:44:55 executing program 0: 00:44:55 executing program 4: 00:44:55 executing program 3: 00:44:55 executing program 1: 00:44:55 executing program 2: 00:44:55 executing program 5: 00:44:55 executing program 4: 00:44:55 executing program 0: 00:44:55 executing program 1: 00:44:55 executing program 5: 00:44:55 executing program 2: 00:44:55 executing program 3: 00:44:55 executing program 4: 00:44:55 executing program 5: 00:44:55 executing program 1: 00:44:55 executing program 0: 00:44:55 executing program 4: 00:44:55 executing program 2: 00:44:55 executing program 3: 00:44:56 executing program 5: 00:44:56 executing program 1: 00:44:56 executing program 4: 00:44:56 executing program 2: 00:44:56 executing program 0: 00:44:56 executing program 5: 00:44:56 executing program 1: 00:44:56 executing program 3: 00:44:56 executing program 2: 00:44:56 executing program 4: 00:44:56 executing program 5: 00:44:56 executing program 1: 00:44:56 executing program 0: 00:44:56 executing program 3: 00:44:56 executing program 4: 00:44:56 executing program 2: 00:44:56 executing program 5: 00:44:56 executing program 1: 00:44:56 executing program 4: 00:44:56 executing program 0: 00:44:56 executing program 3: 00:44:56 executing program 5: 00:44:56 executing program 1: 00:44:56 executing program 2: 00:44:56 executing program 4: 00:44:56 executing program 0: 00:44:57 executing program 5: 00:44:57 executing program 3: 00:44:57 executing program 1: 00:44:57 executing program 2: 00:44:57 executing program 4: 00:44:57 executing program 0: 00:44:57 executing program 3: 00:44:57 executing program 5: 00:44:57 executing program 1: 00:44:57 executing program 2: 00:44:57 executing program 4: 00:44:57 executing program 0: 00:44:57 executing program 5: 00:44:57 executing program 1: 00:44:57 executing program 3: 00:44:57 executing program 2: 00:44:57 executing program 4: 00:44:57 executing program 5: 00:44:57 executing program 3: 00:44:57 executing program 0: 00:44:57 executing program 2: 00:44:57 executing program 1: 00:44:57 executing program 4: 00:44:57 executing program 3: 00:44:57 executing program 0: 00:44:57 executing program 5: 00:44:57 executing program 1: 00:44:58 executing program 4: 00:44:58 executing program 2: 00:44:58 executing program 0: 00:44:58 executing program 5: 00:44:58 executing program 3: 00:44:58 executing program 1: 00:44:58 executing program 4: 00:44:58 executing program 2: 00:44:58 executing program 5: 00:44:58 executing program 3: 00:44:58 executing program 4: 00:44:58 executing program 2: 00:44:58 executing program 5: 00:44:58 executing program 0: 00:44:58 executing program 1: 00:44:58 executing program 3: 00:44:58 executing program 4: 00:44:58 executing program 2: 00:44:58 executing program 5: 00:44:58 executing program 1: 00:44:58 executing program 3: 00:44:58 executing program 4: 00:44:58 executing program 0: 00:44:58 executing program 2: 00:44:58 executing program 5: 00:44:58 executing program 3: 00:44:58 executing program 1: 00:44:58 executing program 4: 00:44:59 executing program 2: 00:44:59 executing program 0: 00:44:59 executing program 5: 00:44:59 executing program 3: 00:44:59 executing program 1: 00:44:59 executing program 2: 00:44:59 executing program 0: 00:44:59 executing program 4: 00:44:59 executing program 3: 00:44:59 executing program 5: 00:44:59 executing program 1: 00:44:59 executing program 2: 00:44:59 executing program 0: 00:44:59 executing program 4: 00:44:59 executing program 1: 00:44:59 executing program 5: 00:44:59 executing program 3: 00:44:59 executing program 2: 00:44:59 executing program 0: 00:44:59 executing program 4: 00:44:59 executing program 5: 00:44:59 executing program 1: 00:44:59 executing program 0: 00:44:59 executing program 3: 00:45:00 executing program 2: 00:45:00 executing program 4: 00:45:00 executing program 5: 00:45:00 executing program 3: 00:45:00 executing program 1: 00:45:00 executing program 0: 00:45:00 executing program 2: 00:45:00 executing program 4: 00:45:00 executing program 5: 00:45:00 executing program 3: 00:45:00 executing program 1: 00:45:00 executing program 0: 00:45:00 executing program 2: 00:45:00 executing program 5: 00:45:00 executing program 4: 00:45:00 executing program 3: 00:45:00 executing program 1: 00:45:00 executing program 0: 00:45:00 executing program 5: 00:45:00 executing program 3: 00:45:00 executing program 2: 00:45:00 executing program 4: 00:45:00 executing program 1: 00:45:00 executing program 5: 00:45:00 executing program 2: 00:45:00 executing program 0: 00:45:01 executing program 3: 00:45:01 executing program 4: 00:45:01 executing program 1: 00:45:01 executing program 5: 00:45:01 executing program 2: 00:45:01 executing program 0: 00:45:01 executing program 3: 00:45:01 executing program 4: 00:45:01 executing program 1: 00:45:01 executing program 2: 00:45:01 executing program 5: 00:45:01 executing program 1: 00:45:01 executing program 3: 00:45:01 executing program 4: 00:45:01 executing program 0: 00:45:01 executing program 2: 00:45:01 executing program 1: 00:45:01 executing program 5: 00:45:01 executing program 4: 00:45:01 executing program 3: 00:45:01 executing program 2: 00:45:01 executing program 1: 00:45:01 executing program 5: 00:45:01 executing program 0: 00:45:01 executing program 3: 00:45:01 executing program 4: 00:45:02 executing program 5: 00:45:02 executing program 1: 00:45:02 executing program 0: 00:45:02 executing program 2: 00:45:02 executing program 3: 00:45:02 executing program 4: 00:45:02 executing program 0: 00:45:02 executing program 2: 00:45:02 executing program 3: 00:45:02 executing program 1: 00:45:02 executing program 4: 00:45:02 executing program 5: 00:45:02 executing program 2: 00:45:02 executing program 0: 00:45:02 executing program 5: 00:45:02 executing program 4: 00:45:02 executing program 3: 00:45:02 executing program 1: 00:45:02 executing program 0: 00:45:02 executing program 2: 00:45:02 executing program 4: 00:45:02 executing program 3: 00:45:02 executing program 1: 00:45:02 executing program 5: 00:45:02 executing program 2: 00:45:02 executing program 0: 00:45:02 executing program 4: 00:45:03 executing program 3: 00:45:03 executing program 1: 00:45:03 executing program 2: 00:45:03 executing program 5: 00:45:03 executing program 4: 00:45:03 executing program 3: 00:45:03 executing program 1: 00:45:03 executing program 0: 00:45:03 executing program 2: 00:45:03 executing program 4: 00:45:03 executing program 5: 00:45:03 executing program 3: 00:45:03 executing program 1: 00:45:03 executing program 0: 00:45:03 executing program 2: 00:45:03 executing program 4: 00:45:03 executing program 1: 00:45:03 executing program 3: 00:45:03 executing program 5: 00:45:03 executing program 2: 00:45:03 executing program 4: 00:45:03 executing program 1: 00:45:03 executing program 0: 00:45:03 executing program 3: 00:45:03 executing program 5: 00:45:03 executing program 2: 00:45:03 executing program 1: 00:45:04 executing program 4: 00:45:04 executing program 3: 00:45:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x13, 0x6, 0x192, 0x1}) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 00:45:04 executing program 0: unshare(0x22000200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') getrusage(0x1, &(0x7f00000000c0)) setns(r3, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000080)={0xf305, 0x200, 0xfffffffffffffff7}) 00:45:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000840)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="1f0000008c68a4f647bf62c5eda3f1c3be45596726616ee22d0ad50deda0f4cc583a3200b7f10038ea680f259d74da48c4f1da20c98683c56df3a2cac9c86685815a07aef6a9a2ac2dc90caef73e1b72986aeae295c259f5ef38570b822130efc0ad103895edfb09cfae7780580247d00ff68d23414d1fe86f9825e837827f22751eb39f235db3207657bb3bee4bfd5711c02b12cb2146ffd8a2465cfd56a1f1eabb0f85d4210a1b59ce1f713e8dee71955fdf3e09705796cf648489f37f0f0f59ca731465a6a26ed7a49c3376f7d8acb31cd368d3655c01bb5e2650fd2f53281f47c2be86c7f4b595a51ab4"], &(0x7f0000000580)=0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000680)={r3, 0xfffffffd, 0x1, 0x4, 0x7, 0xb30, 0x8, 0x3f, {r4, @in6={{0xa, 0x4e23, 0x8, @remote, 0x83}}, 0x2, 0x7, 0x0, 0x4}}, &(0x7f00000005c0)=0xb0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r3, 0xf000}, &(0x7f0000000140)=0x8) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_MLD_VERSION={0x8, 0x2c, 0x2}]}}}]}, 0x3c}}, 0x0) 00:45:04 executing program 2: 00:45:04 executing program 3: 00:45:04 executing program 4: 00:45:04 executing program 2: 00:45:04 executing program 1: 00:45:04 executing program 3: 00:45:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpgrp(0x0) llistxattr(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000002c0)={@pppoe={0x18, 0x0, {0x2, @dev={[], 0x2a}, 'nr0\x00'}}, {&(0x7f0000000040)=""/60, 0x3c}, &(0x7f0000000240), 0x20}, 0xa0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) r6 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$unix(r6, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000140)=0x1bb2e2d3de819617) ioprio_get$uid(0x0, r7) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:45:04 executing program 0: 00:45:04 executing program 5: 00:45:04 executing program 2: 00:45:04 executing program 0: 00:45:04 executing program 1: 00:45:04 executing program 3: 00:45:04 executing program 5: 00:45:04 executing program 0: 00:45:04 executing program 2: 00:45:04 executing program 1: 00:45:04 executing program 3: 00:45:05 executing program 4: 00:45:05 executing program 5: 00:45:05 executing program 0: 00:45:05 executing program 1: 00:45:05 executing program 3: 00:45:05 executing program 2: 00:45:05 executing program 0: 00:45:05 executing program 5: 00:45:05 executing program 4: 00:45:05 executing program 1: 00:45:05 executing program 3: 00:45:05 executing program 2: 00:45:05 executing program 0: 00:45:05 executing program 1: 00:45:05 executing program 3: 00:45:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x13, 0x6, 0x192, 0x1}) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 00:45:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x400100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket(0x5, 0x6, 0x3) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000180)={0x9}, 0x4) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r6 = socket(0x15, 0x80005, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), 0x0) 00:45:05 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x6, "019e3151a6d0"}, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000000)=0x558) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:45:05 executing program 1: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) getdents(r1, &(0x7f00000001c0)=""/148, 0x20000254) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000040)={0xcc, 0x8, 0x2, 0x10000}) 00:45:05 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000001c0)=""/143, 0x8f}, {&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f0000000280)=""/220, 0xdc}, {&(0x7f0000000500)=""/86, 0x56}, {&(0x7f0000000080)}, {&(0x7f0000000580)=""/233, 0xe9}, {&(0x7f0000000680)=""/108, 0x6c}], 0x8, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r3, &(0x7f0000000880)={'\\C\x1bE0\x0e\x06C\xc3MY\x1d\x9b8r\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 00:45:05 executing program 4: socketpair(0x1d, 0x6, 0x20, &(0x7f0000000000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1ff, 0x80) 00:45:05 executing program 0: 00:45:06 executing program 4: 00:45:06 executing program 0: 00:45:06 executing program 4: 00:45:06 executing program 2: 00:45:06 executing program 3: 00:45:06 executing program 5: 00:45:06 executing program 1: 00:45:06 executing program 4: 00:45:06 executing program 0: 00:45:06 executing program 2: 00:45:06 executing program 3: 00:45:06 executing program 1: 00:45:06 executing program 0: 00:45:06 executing program 2: 00:45:06 executing program 4: 00:45:06 executing program 5: 00:45:06 executing program 3: 00:45:06 executing program 0: 00:45:06 executing program 1: 00:45:06 executing program 4: 00:45:06 executing program 2: 00:45:06 executing program 5: 00:45:06 executing program 3: 00:45:07 executing program 1: 00:45:07 executing program 0: 00:45:07 executing program 4: 00:45:07 executing program 5: 00:45:07 executing program 2: 00:45:07 executing program 3: 00:45:07 executing program 0: 00:45:07 executing program 1: 00:45:07 executing program 4: 00:45:07 executing program 2: 00:45:07 executing program 5: 00:45:07 executing program 3: 00:45:07 executing program 2: 00:45:07 executing program 3: 00:45:07 executing program 0: 00:45:07 executing program 1: 00:45:07 executing program 5: 00:45:07 executing program 4: 00:45:07 executing program 3: 00:45:07 executing program 5: 00:45:07 executing program 0: 00:45:07 executing program 3: 00:45:07 executing program 4: 00:45:07 executing program 1: 00:45:07 executing program 2: 00:45:08 executing program 5: 00:45:08 executing program 4: 00:45:08 executing program 3: 00:45:08 executing program 1: 00:45:08 executing program 0: 00:45:08 executing program 2: 00:45:08 executing program 3: 00:45:08 executing program 5: 00:45:08 executing program 4: 00:45:08 executing program 1: 00:45:08 executing program 2: 00:45:08 executing program 0: 00:45:08 executing program 3: 00:45:08 executing program 1: 00:45:08 executing program 4: 00:45:08 executing program 2: 00:45:08 executing program 0: 00:45:08 executing program 5: 00:45:08 executing program 3: 00:45:08 executing program 4: 00:45:08 executing program 2: 00:45:08 executing program 0: 00:45:08 executing program 1: 00:45:08 executing program 5: 00:45:08 executing program 4: 00:45:08 executing program 3: 00:45:08 executing program 2: 00:45:08 executing program 0: 00:45:09 executing program 1: 00:45:09 executing program 4: 00:45:09 executing program 5: 00:45:09 executing program 3: 00:45:09 executing program 2: 00:45:09 executing program 0: 00:45:09 executing program 1: 00:45:09 executing program 5: 00:45:09 executing program 4: 00:45:09 executing program 3: 00:45:09 executing program 2: 00:45:09 executing program 1: 00:45:09 executing program 5: 00:45:09 executing program 0: 00:45:09 executing program 4: 00:45:09 executing program 5: 00:45:09 executing program 3: 00:45:09 executing program 2: 00:45:09 executing program 1: 00:45:09 executing program 0: 00:45:09 executing program 4: 00:45:09 executing program 5: 00:45:09 executing program 3: 00:45:09 executing program 1: 00:45:09 executing program 2: 00:45:09 executing program 0: 00:45:10 executing program 4: 00:45:10 executing program 5: 00:45:10 executing program 3: 00:45:10 executing program 2: 00:45:10 executing program 1: 00:45:10 executing program 0: 00:45:10 executing program 4: 00:45:10 executing program 2: 00:45:10 executing program 3: 00:45:10 executing program 5: 00:45:10 executing program 1: 00:45:10 executing program 0: 00:45:10 executing program 4: 00:45:10 executing program 5: 00:45:10 executing program 3: 00:45:10 executing program 2: 00:45:10 executing program 1: 00:45:10 executing program 4: 00:45:10 executing program 0: 00:45:10 executing program 3: 00:45:10 executing program 2: 00:45:10 executing program 1: 00:45:10 executing program 5: 00:45:10 executing program 3: 00:45:10 executing program 2: 00:45:10 executing program 0: 00:45:10 executing program 4: 00:45:11 executing program 1: 00:45:11 executing program 5: 00:45:11 executing program 3: 00:45:11 executing program 0: 00:45:11 executing program 2: 00:45:11 executing program 4: 00:45:11 executing program 1: 00:45:11 executing program 5: 00:45:11 executing program 2: 00:45:11 executing program 3: 00:45:11 executing program 4: 00:45:11 executing program 0: 00:45:11 executing program 1: 00:45:11 executing program 2: 00:45:11 executing program 5: 00:45:11 executing program 3: 00:45:11 executing program 4: 00:45:11 executing program 1: 00:45:11 executing program 0: 00:45:11 executing program 2: 00:45:11 executing program 3: 00:45:11 executing program 5: 00:45:11 executing program 4: 00:45:11 executing program 0: 00:45:11 executing program 1: 00:45:11 executing program 2: 00:45:12 executing program 3: 00:45:12 executing program 5: 00:45:12 executing program 1: 00:45:12 executing program 4: 00:45:12 executing program 0: 00:45:12 executing program 2: 00:45:12 executing program 3: 00:45:12 executing program 5: 00:45:12 executing program 0: 00:45:12 executing program 5: 00:45:12 executing program 1: 00:45:12 executing program 4: 00:45:12 executing program 3: 00:45:12 executing program 0: 00:45:12 executing program 2: 00:45:12 executing program 5: 00:45:12 executing program 3: 00:45:12 executing program 1: 00:45:12 executing program 4: 00:45:12 executing program 0: 00:45:12 executing program 2: 00:45:12 executing program 5: 00:45:12 executing program 4: 00:45:12 executing program 1: 00:45:12 executing program 3: 00:45:13 executing program 2: 00:45:13 executing program 5: 00:45:13 executing program 0: 00:45:13 executing program 1: 00:45:13 executing program 3: 00:45:13 executing program 4: 00:45:13 executing program 2: 00:45:13 executing program 5: 00:45:13 executing program 3: 00:45:13 executing program 0: 00:45:13 executing program 1: 00:45:13 executing program 4: 00:45:13 executing program 2: 00:45:13 executing program 5: 00:45:13 executing program 3: 00:45:13 executing program 1: 00:45:13 executing program 0: 00:45:13 executing program 4: 00:45:13 executing program 5: 00:45:13 executing program 2: 00:45:13 executing program 3: 00:45:13 executing program 1: 00:45:13 executing program 0: 00:45:13 executing program 4: 00:45:13 executing program 5: 00:45:13 executing program 2: 00:45:13 executing program 3: 00:45:13 executing program 1: 00:45:13 executing program 0: 00:45:13 executing program 4: 00:45:14 executing program 2: 00:45:14 executing program 3: 00:45:14 executing program 5: 00:45:14 executing program 0: 00:45:14 executing program 1: 00:45:14 executing program 4: 00:45:14 executing program 5: 00:45:14 executing program 3: 00:45:14 executing program 2: 00:45:14 executing program 0: 00:45:14 executing program 1: 00:45:14 executing program 4: 00:45:14 executing program 5: 00:45:14 executing program 3: 00:45:14 executing program 0: 00:45:14 executing program 2: 00:45:14 executing program 1: 00:45:14 executing program 5: 00:45:14 executing program 4: 00:45:14 executing program 3: 00:45:14 executing program 0: 00:45:14 executing program 2: 00:45:14 executing program 1: 00:45:14 executing program 5: 00:45:14 executing program 4: 00:45:14 executing program 3: 00:45:15 executing program 0: 00:45:15 executing program 1: 00:45:15 executing program 2: 00:45:15 executing program 3: 00:45:15 executing program 4: 00:45:15 executing program 5: 00:45:15 executing program 3: 00:45:15 executing program 2: 00:45:15 executing program 1: 00:45:15 executing program 0: 00:45:15 executing program 4: 00:45:15 executing program 5: 00:45:15 executing program 2: 00:45:15 executing program 1: 00:45:15 executing program 0: 00:45:15 executing program 3: 00:45:15 executing program 4: 00:45:15 executing program 5: 00:45:15 executing program 2: 00:45:15 executing program 1: 00:45:15 executing program 0: 00:45:15 executing program 3: 00:45:15 executing program 4: 00:45:15 executing program 2: 00:45:15 executing program 5: 00:45:15 executing program 1: 00:45:15 executing program 0: 00:45:16 executing program 3: 00:45:16 executing program 4: 00:45:16 executing program 2: 00:45:16 executing program 5: 00:45:16 executing program 0: 00:45:16 executing program 3: 00:45:16 executing program 1: 00:45:16 executing program 4: 00:45:16 executing program 5: 00:45:16 executing program 2: 00:45:16 executing program 0: 00:45:16 executing program 3: 00:45:16 executing program 4: 00:45:16 executing program 1: 00:45:16 executing program 5: 00:45:16 executing program 0: 00:45:16 executing program 2: 00:45:16 executing program 2: 00:45:16 executing program 3: 00:45:16 executing program 5: 00:45:16 executing program 1: 00:45:16 executing program 4: 00:45:16 executing program 0: 00:45:16 executing program 2: 00:45:16 executing program 3: 00:45:16 executing program 5: 00:45:16 executing program 1: 00:45:17 executing program 4: 00:45:17 executing program 3: 00:45:17 executing program 0: 00:45:17 executing program 2: 00:45:17 executing program 1: 00:45:17 executing program 4: 00:45:17 executing program 5: 00:45:17 executing program 4: 00:45:17 executing program 3: 00:45:17 executing program 1: 00:45:17 executing program 0: 00:45:17 executing program 5: 00:45:17 executing program 2: 00:45:17 executing program 3: 00:45:17 executing program 1: 00:45:17 executing program 4: 00:45:17 executing program 5: 00:45:17 executing program 0: 00:45:17 executing program 2: 00:45:17 executing program 3: 00:45:17 executing program 1: 00:45:17 executing program 4: 00:45:17 executing program 0: 00:45:17 executing program 5: 00:45:17 executing program 2: 00:45:18 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x6, "019e3151a6d0"}, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000000)=0x558) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:45:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) 00:45:18 executing program 1: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) getdents(r1, &(0x7f00000001c0)=""/148, 0x20000254) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000040)={0xcc, 0x8, 0x2, 0x10000}) 00:45:18 executing program 3: 00:45:18 executing program 5: 00:45:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/igmp6\x00') socket$bt_hidp(0x1f, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) write(r6, &(0x7f00000013c0)="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", 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r5, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000240)="b9800000c00f3235000400000f30c4e3fd01b0f70000000cc744240001000000c74424020000c0fec7442406000000000f01142467643e0f01c90f674000368413660f01dfc4e1a6c21b2566f30f2c4e0b9a007000005e00", 0x58}], 0x1, 0x2, &(0x7f0000000340), 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="30000000c826c0012885bfe408ac1221f9d5fcf197d06b5b9bb7e4de317b75e6848cca8263b4e9c1ca2c42d1a076869f0a3041afdbfc6fe9ecf9b57ecd9907", @ANYRES16=r2, @ANYBLOB="000127bd7000fedbdf251100000014006a2502000800070007004000081809001f0000000800060009000000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f0000000480), 0x10000000000000fa, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x61, 0x2) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x10, 0x334, 0x0) 00:45:18 executing program 5: 00:45:18 executing program 3: [ 251.099095][T12268] mmap: syz-executor.0 (12268) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:45:18 executing program 5: 00:45:18 executing program 3: 00:45:18 executing program 4: 00:45:18 executing program 3: 00:45:18 executing program 0: 00:45:19 executing program 2: 00:45:19 executing program 4: 00:45:19 executing program 5: 00:45:19 executing program 1: 00:45:19 executing program 3: 00:45:19 executing program 0: 00:45:19 executing program 5: 00:45:19 executing program 1: 00:45:19 executing program 3: 00:45:19 executing program 0: 00:45:19 executing program 4: 00:45:19 executing program 5: 00:45:19 executing program 2: 00:45:19 executing program 1: 00:45:19 executing program 4: 00:45:19 executing program 3: 00:45:19 executing program 5: 00:45:19 executing program 0: 00:45:19 executing program 1: 00:45:19 executing program 2: 00:45:19 executing program 4: 00:45:19 executing program 3: 00:45:19 executing program 5: 00:45:19 executing program 0: 00:45:19 executing program 1: 00:45:19 executing program 2: 00:45:19 executing program 4: 00:45:19 executing program 3: 00:45:19 executing program 5: 00:45:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000000)) 00:45:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@remote}}, 0xe8) 00:45:20 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x02\x00', 0x20, 0x1, 0x93, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000d2ed8a63adc6f5f1e281ca2aeb9600000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000001000000000000000000000000000000000000000000000000000000000006ca7"]}, 0x10b) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:45:20 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/170, 0xaa}], 0x1) 00:45:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) 00:45:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x389}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 00:45:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 00:45:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) 00:45:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x11}, {{0x0, 0x7530}, 0x14, 0x5}], 0x30) 00:45:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0x100}) 00:45:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) 00:45:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, r6, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) tkill(0x0, 0x2e) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r7, 0x25) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) syz_open_procfs(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) tkill(0x0, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) 00:45:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) 00:45:20 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r4 = gettid() tkill(r4, 0x1000000000016) 00:45:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0x8, 0x8}) 00:45:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)="8c", 0x1}, {&(0x7f00000005c0)='i', 0x1}], 0x2}}], 0x1, 0x0) 00:45:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = semget$private(0x0, 0x0, 0x2) semctl$SEM_INFO(r0, 0x2, 0x13, 0x0) 00:45:20 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x19, &(0x7f0000000340), 0x4) 00:45:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) 00:45:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x20d0) 00:45:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)=ANY=[@ANYBLOB='3! ./filC0\n'], 0x3138) 00:45:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x578) 00:45:21 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000012c0)='./file0\x00') madvise(&(0x7f00000df000/0x2000)=nil, 0x2000, 0x15) 00:45:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) 00:45:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="6368616e6765686174203078303030303030532e7e8f52fe303030303030303030305e6368616e67656861742000"], 0x28) [ 254.018102][T12448] AppArmor: change_hat: Invalid input '0x000000S.~Rþ0000000000^chang' 00:45:21 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @igmp}}}}, 0x0) 00:45:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 00:45:21 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:45:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000280)={'W\n8', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x0) socket(0x10, 0x3, 0x0) 00:45:21 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @igmp={0x11, 0x0, 0x0, @rand_addr, '\b@XQ'}}}}}, 0x0) 00:45:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) 00:45:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:21 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x0, 0x0, 0x7ffe) 00:45:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xac00) 00:45:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 00:45:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev}, {0x4000030000000304, @local}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 00:45:22 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x642880, 0x14) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000640)={0x6}, 0x8, 0x80000) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000680)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x4) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000140), 0x4) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="ac0199be915a9328daf4300f001ea10dd455493bd8df82262ca5346b8ceede25d80a07000000000000a466fb1fddacf6dced46ca8faa43631cb5730059198e912b6ae26e23a2c84a90fc1b1e489c904e6b7c786b56ba06522e05000000000000009e6d48d6ce2f86fc260dbfb31d6a5cfe12960b098df0", @ANYRES16=r4, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x28090) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x2, {}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, 0x593b9214c4d8fd1c, 0x0, 0x0, 0x0, 0x2}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xff34) socket(0x10, 0x80002, 0x0) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) write(r5, &(0x7f0000000140)="2442a5cec1923abe517d6d06bf624e3c30706775203c80aefa35", 0x1a) r6 = syz_open_procfs(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, 0xffffffffffffffff) accept4$packet(r6, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000003c0)=r7) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r9 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000400)=0x1c, 0x180000) recvfrom$inet6(r9, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xc}}, 0x1c) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000010000d0700"/20, @ANYRES32=r13, @ANYBLOB="00000000000000002c0012000c00010067726574617000e902d17069855641c400080007007f000001080018004000000007e30900080000000000000000"], 0x4c}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000010000d04001000"/20, @ANYRES32=r13, @ANYBLOB="b3a7cac600000000"], 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', r13}) r14 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r14, &(0x7f00000017c0), 0x3a8, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r17}}, 0x20}}, 0x0) 00:45:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:22 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000080)={0x0, 0x20, 0x10001}) 00:45:22 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, &(0x7f0000000300), 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x1}, 0x0) memfd_create(&(0x7f0000000000), 0x0) 00:45:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)) 00:45:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) shutdown(r3, 0x1) 00:45:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:22 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) [ 255.042717][T12494] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:45:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f00000004c0)={{0x0, 0x2710}, {0x0, 0x7530}}, &(0x7f0000000500)) [ 255.241397][T12494] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 00:45:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:22 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) dup(0xffffffffffffffff) 00:45:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000004c0)='./file0/../file0\x00', 0x0, 0x0) [ 255.409163][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 255.415201][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 255.549018][T12529] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 00:45:23 executing program 2: 00:45:23 executing program 1: 00:45:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:23 executing program 3: 00:45:23 executing program 0: 00:45:23 executing program 1: 00:45:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:23 executing program 2: 00:45:23 executing program 0: 00:45:23 executing program 1: 00:45:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:26 executing program 2: 00:45:26 executing program 3: 00:45:26 executing program 1: 00:45:26 executing program 0: 00:45:26 executing program 4: 00:45:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:26 executing program 3: 00:45:26 executing program 2: 00:45:26 executing program 1: 00:45:26 executing program 0: 00:45:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:26 executing program 4: 00:45:26 executing program 3: 00:45:26 executing program 2: 00:45:26 executing program 0: 00:45:26 executing program 1: 00:45:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:27 executing program 4: 00:45:27 executing program 2: 00:45:27 executing program 1: 00:45:27 executing program 0: 00:45:27 executing program 3: 00:45:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:27 executing program 4: 00:45:27 executing program 2: 00:45:27 executing program 1: 00:45:27 executing program 3: 00:45:27 executing program 0: 00:45:27 executing program 4: 00:45:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:27 executing program 3: 00:45:27 executing program 2: 00:45:27 executing program 1: 00:45:27 executing program 0: 00:45:27 executing program 4: 00:45:27 executing program 2: 00:45:27 executing program 3: 00:45:27 executing program 1: 00:45:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:27 executing program 0: 00:45:27 executing program 2: 00:45:28 executing program 4: 00:45:28 executing program 3: 00:45:28 executing program 1: 00:45:28 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:28 executing program 0: 00:45:28 executing program 2: 00:45:28 executing program 4: 00:45:28 executing program 3: 00:45:28 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:28 executing program 1: 00:45:28 executing program 0: 00:45:28 executing program 2: 00:45:28 executing program 3: 00:45:28 executing program 4: 00:45:28 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:28 executing program 1: 00:45:28 executing program 2: 00:45:28 executing program 0: 00:45:28 executing program 4: 00:45:28 executing program 3: 00:45:28 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:28 executing program 2: 00:45:28 executing program 1: 00:45:28 executing program 0: 00:45:28 executing program 4: 00:45:28 executing program 3: 00:45:29 executing program 2: 00:45:29 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:29 executing program 1: 00:45:29 executing program 0: 00:45:29 executing program 4: 00:45:29 executing program 3: 00:45:29 executing program 0: 00:45:29 executing program 2: 00:45:29 executing program 4: 00:45:29 executing program 1: 00:45:29 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:29 executing program 3: 00:45:29 executing program 4: 00:45:29 executing program 0: 00:45:29 executing program 2: 00:45:29 executing program 1: 00:45:29 executing program 3: 00:45:29 executing program 2: 00:45:29 executing program 4: 00:45:29 executing program 0: 00:45:29 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:29 executing program 4: 00:45:29 executing program 1: 00:45:29 executing program 3: 00:45:29 executing program 0: 00:45:30 executing program 2: 00:45:30 executing program 1: 00:45:30 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:30 executing program 3: 00:45:30 executing program 4: 00:45:30 executing program 0: 00:45:30 executing program 2: 00:45:30 executing program 1: 00:45:30 executing program 3: 00:45:30 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:30 executing program 0: 00:45:30 executing program 2: 00:45:30 executing program 4: 00:45:30 executing program 1: 00:45:30 executing program 3: 00:45:30 executing program 0: 00:45:30 executing program 2: 00:45:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:30 executing program 4: 00:45:30 executing program 1: 00:45:30 executing program 3: 00:45:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:30 executing program 2: 00:45:30 executing program 0: 00:45:30 executing program 4: 00:45:30 executing program 1: 00:45:31 executing program 3: 00:45:31 executing program 2: 00:45:31 executing program 1: 00:45:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:31 executing program 4: 00:45:31 executing program 0: 00:45:31 executing program 1: 00:45:31 executing program 3: 00:45:31 executing program 2: 00:45:31 executing program 4: 00:45:31 executing program 1: 00:45:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:31 executing program 0: 00:45:31 executing program 3: 00:45:31 executing program 2: 00:45:31 executing program 4: 00:45:31 executing program 1: 00:45:31 executing program 3: 00:45:31 executing program 0: 00:45:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:31 executing program 2: 00:45:31 executing program 4: 00:45:31 executing program 1: 00:45:31 executing program 3: 00:45:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:32 executing program 2: 00:45:32 executing program 0: 00:45:32 executing program 4: 00:45:32 executing program 1: 00:45:32 executing program 3: 00:45:32 executing program 2: 00:45:32 executing program 1: 00:45:32 executing program 4: 00:45:32 executing program 0: 00:45:32 executing program 3: 00:45:32 executing program 1: 00:45:32 executing program 2: 00:45:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:32 executing program 3: 00:45:32 executing program 4: 00:45:32 executing program 0: 00:45:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:32 executing program 2: 00:45:32 executing program 1: 00:45:32 executing program 3: 00:45:32 executing program 0: 00:45:32 executing program 4: 00:45:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:32 executing program 2: 00:45:32 executing program 1: 00:45:32 executing program 3: 00:45:33 executing program 0: 00:45:33 executing program 4: 00:45:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:33 executing program 2: 00:45:33 executing program 1: 00:45:33 executing program 4: 00:45:33 executing program 0: 00:45:33 executing program 3: 00:45:33 executing program 2: 00:45:33 executing program 1: 00:45:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:33 executing program 4: 00:45:33 executing program 0: 00:45:33 executing program 3: 00:45:33 executing program 2: 00:45:33 executing program 1: 00:45:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:33 executing program 4: 00:45:33 executing program 0: 00:45:33 executing program 2: 00:45:33 executing program 1: 00:45:33 executing program 3: 00:45:33 executing program 4: 00:45:33 executing program 0: 00:45:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:33 executing program 2: 00:45:33 executing program 1: 00:45:34 executing program 4: 00:45:34 executing program 0: 00:45:34 executing program 3: 00:45:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:34 executing program 1: 00:45:34 executing program 4: 00:45:34 executing program 2: 00:45:34 executing program 3: 00:45:34 executing program 0: 00:45:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:34 executing program 1: 00:45:34 executing program 2: 00:45:34 executing program 4: 00:45:34 executing program 3: 00:45:34 executing program 0: 00:45:34 executing program 1: 00:45:34 executing program 2: 00:45:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:34 executing program 3: 00:45:34 executing program 4: 00:45:34 executing program 0: 00:45:34 executing program 2: 00:45:34 executing program 1: 00:45:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:34 executing program 3: 00:45:35 executing program 4: 00:45:35 executing program 1: 00:45:35 executing program 2: 00:45:35 executing program 0: 00:45:35 executing program 4: 00:45:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:35 executing program 3: 00:45:35 executing program 1: 00:45:35 executing program 0: 00:45:35 executing program 4: 00:45:35 executing program 2: 00:45:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:35 executing program 3: 00:45:35 executing program 2: 00:45:35 executing program 1: 00:45:35 executing program 0: 00:45:35 executing program 4: 00:45:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:35 executing program 3: 00:45:35 executing program 1: 00:45:35 executing program 0: 00:45:35 executing program 4: 00:45:35 executing program 2: 00:45:35 executing program 3: 00:45:36 executing program 2: 00:45:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:36 executing program 4: 00:45:36 executing program 1: 00:45:36 executing program 0: 00:45:36 executing program 3: 00:45:36 executing program 4: 00:45:36 executing program 1: 00:45:36 executing program 2: 00:45:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:36 executing program 3: 00:45:36 executing program 0: 00:45:36 executing program 2: 00:45:36 executing program 4: 00:45:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:36 executing program 1: 00:45:36 executing program 3: 00:45:36 executing program 0: 00:45:36 executing program 4: 00:45:36 executing program 2: 00:45:36 executing program 1: 00:45:36 executing program 3: 00:45:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:36 executing program 0: 00:45:36 executing program 1: 00:45:36 executing program 2: 00:45:36 executing program 4: 00:45:37 executing program 3: 00:45:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 00:45:37 executing program 0: 00:45:37 executing program 1: 00:45:37 executing program 3: 00:45:37 executing program 2: 00:45:37 executing program 4: 00:45:37 executing program 0: 00:45:37 executing program 1: 00:45:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 00:45:37 executing program 3: 00:45:37 executing program 2: 00:45:37 executing program 0: 00:45:37 executing program 4: 00:45:37 executing program 1: 00:45:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 00:45:37 executing program 2: 00:45:37 executing program 4: 00:45:37 executing program 0: 00:45:37 executing program 3: 00:45:37 executing program 1: 00:45:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:37 executing program 4: 00:45:37 executing program 2: 00:45:37 executing program 3: 00:45:37 executing program 0: 00:45:38 executing program 1: 00:45:38 executing program 4: 00:45:38 executing program 3: 00:45:38 executing program 2: 00:45:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:38 executing program 0: 00:45:38 executing program 1: 00:45:38 executing program 3: 00:45:38 executing program 4: 00:45:38 executing program 2: 00:45:38 executing program 0: 00:45:38 executing program 1: 00:45:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:38 executing program 4: 00:45:38 executing program 3: 00:45:38 executing program 2: 00:45:38 executing program 1: 00:45:38 executing program 0: 00:45:38 executing program 4: 00:45:38 executing program 2: 00:45:39 executing program 3: 00:45:39 executing program 0: 00:45:39 executing program 1: 00:45:39 executing program 4: 00:45:39 executing program 5: 00:45:39 executing program 2: 00:45:39 executing program 3: 00:45:39 executing program 0: 00:45:39 executing program 1: 00:45:39 executing program 5: 00:45:39 executing program 2: 00:45:39 executing program 3: 00:45:39 executing program 0: 00:45:39 executing program 4: 00:45:39 executing program 1: 00:45:39 executing program 5: 00:45:39 executing program 2: 00:45:39 executing program 3: 00:45:39 executing program 4: 00:45:39 executing program 0: 00:45:39 executing program 1: 00:45:39 executing program 5: 00:45:39 executing program 3: 00:45:39 executing program 2: 00:45:39 executing program 0: 00:45:39 executing program 1: 00:45:39 executing program 4: 00:45:39 executing program 5: 00:45:39 executing program 3: 00:45:39 executing program 0: 00:45:39 executing program 1: 00:45:39 executing program 2: 00:45:39 executing program 4: 00:45:40 executing program 5: 00:45:40 executing program 3: 00:45:40 executing program 2: 00:45:40 executing program 0: 00:45:40 executing program 1: 00:45:40 executing program 4: 00:45:40 executing program 5: 00:45:40 executing program 3: 00:45:40 executing program 2: 00:45:40 executing program 1: 00:45:40 executing program 0: 00:45:40 executing program 5: 00:45:40 executing program 4: 00:45:40 executing program 3: 00:45:40 executing program 2: 00:45:40 executing program 1: 00:45:40 executing program 0: 00:45:40 executing program 4: 00:45:40 executing program 5: 00:45:40 executing program 3: 00:45:40 executing program 2: 00:45:40 executing program 4: 00:45:40 executing program 0: 00:45:40 executing program 1: 00:45:40 executing program 5: 00:45:41 executing program 2: 00:45:41 executing program 3: 00:45:41 executing program 4: 00:45:41 executing program 1: 00:45:41 executing program 0: 00:45:41 executing program 5: 00:45:41 executing program 2: 00:45:41 executing program 3: 00:45:41 executing program 1: 00:45:41 executing program 4: 00:45:41 executing program 5: 00:45:41 executing program 2: 00:45:41 executing program 0: 00:45:41 executing program 4: 00:45:41 executing program 1: 00:45:41 executing program 2: 00:45:41 executing program 3: 00:45:41 executing program 4: 00:45:41 executing program 5: 00:45:41 executing program 2: 00:45:41 executing program 0: 00:45:41 executing program 1: 00:45:41 executing program 3: 00:45:41 executing program 4: 00:45:41 executing program 5: 00:45:41 executing program 2: 00:45:42 executing program 0: 00:45:42 executing program 1: 00:45:42 executing program 3: 00:45:42 executing program 4: 00:45:42 executing program 5: 00:45:42 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDOUT(r5, 0x80345631, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x6, 0x3, 0x0, 0xa, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 00:45:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) 00:45:42 executing program 3: 00:45:42 executing program 4: 00:45:42 executing program 3: 00:45:42 executing program 4: 00:45:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0//ile0\x00') ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0xfffff6d7, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4, 0x0, 0x0, 0x3, 0xe5, 0x0, 0x4, 0x2, 0x2, 0x5, 0x1, 0x9, 0x1ff, 0x0, 0x2, 0x0, 0x1000]}) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000780)=""/180) getpid() getpgrp(0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) dup(0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = shmget(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000100)) getresgid(0x0, &(0x7f0000000180), &(0x7f00000001c0)) stat(0x0, &(0x7f0000000240)) r3 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [], {}, [{}, {}, {0x8, 0x0, r3}], {0x10, 0x1}}, 0x3c, 0x0) semget$private(0x0, 0xc1746f00929fd978, 0x8) r4 = semget(0x3, 0x2, 0x1) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000300)={{0x200002, r2, r3, 0xee01, 0x0, 0x154, 0x7e3}, 0x8, 0x6, 0x1}) shmctl$IPC_SET(r1, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) lstat(0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0xcfa5) [ 275.180367][T13436] FAULT_INJECTION: forcing a failure. [ 275.180367][T13436] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 275.225434][T13436] CPU: 1 PID: 13436 Comm: syz-executor.0 Not tainted 5.5.0-rc2-syzkaller #0 [ 275.234156][T13436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.244335][T13436] Call Trace: [ 275.247714][T13436] dump_stack+0x197/0x210 [ 275.252132][T13436] should_fail.cold+0xa/0x15 [ 275.256765][T13436] ? fault_create_debugfs_attr+0x180/0x180 [ 275.262634][T13436] ? mark_lock+0xc2/0x1220 [ 275.267125][T13436] should_fail_alloc_page+0x50/0x60 00:45:42 executing program 4: [ 275.272380][T13436] __alloc_pages_nodemask+0x1a1/0x910 [ 275.277775][T13436] ? __alloc_pages_slowpath+0x2920/0x2920 [ 275.283587][T13436] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 275.289905][T13436] alloc_pages_current+0x107/0x210 [ 275.295098][T13436] ? rcu_read_lock_held+0x9c/0xb0 [ 275.300182][T13436] skb_page_frag_refill+0x279/0x570 [ 275.305464][T13436] tun_build_skb.isra.0+0x27c/0x1470 [ 275.310782][T13436] ? tun_xdp_act.isra.0+0x8c0/0x8c0 [ 275.316073][T13436] ? __kasan_check_read+0x11/0x20 [ 275.321116][T13436] ? mark_lock+0xc2/0x1220 [ 275.325558][T13436] tun_get_user+0x8d3/0x3fc0 [ 275.330164][T13436] ? __kasan_check_read+0x11/0x20 [ 275.335204][T13436] ? __lock_acquire+0x8a0/0x4a00 [ 275.340174][T13436] ? tun_build_skb.isra.0+0x1470/0x1470 [ 275.345741][T13436] ? lock_downgrade+0x920/0x920 [ 275.350613][T13436] ? rcu_read_lock_held+0x9c/0xb0 [ 275.355656][T13436] ? __kasan_check_read+0x11/0x20 [ 275.360705][T13436] tun_chr_write_iter+0xbd/0x156 [ 275.365727][T13436] do_iter_readv_writev+0x5f8/0x8f0 00:45:42 executing program 3: [ 275.370949][T13436] ? no_seek_end_llseek_size+0x70/0x70 [ 275.376478][T13436] ? apparmor_file_permission+0x27/0x30 [ 275.382044][T13436] ? rw_verify_area+0x126/0x360 [ 275.382062][T13436] do_iter_write+0x184/0x610 [ 275.382110][T13436] ? dup_iter+0x260/0x260 [ 275.382133][T13436] vfs_writev+0x1b3/0x2f0 [ 275.400212][T13436] ? vfs_iter_write+0xb0/0xb0 [ 275.404905][T13436] ? __kasan_check_read+0x11/0x20 [ 275.410005][T13436] ? ksys_dup3+0x3e0/0x3e0 [ 275.414487][T13436] ? wait_for_completion+0x440/0x440 [ 275.419801][T13436] ? __fget_light+0x1a9/0x230 [ 275.424499][T13436] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.430757][T13436] do_writev+0x15b/0x330 [ 275.435017][T13436] ? vfs_writev+0x2f0/0x2f0 [ 275.439588][T13436] ? do_syscall_64+0x26/0x790 [ 275.444283][T13436] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.450367][T13436] ? do_syscall_64+0x26/0x790 [ 275.455070][T13436] __x64_sys_writev+0x75/0xb0 [ 275.459767][T13436] do_syscall_64+0xfa/0x790 [ 275.464323][T13436] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.470223][T13436] RIP: 0033:0x45a7d1 00:45:42 executing program 4: [ 275.474130][T13436] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 275.493743][T13436] RSP: 002b:00007fe2c14d6ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 275.502294][T13436] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 000000000045a7d1 [ 275.510278][T13436] RDX: 0000000000000001 RSI: 00007fe2c14d6c00 RDI: 00000000000000f0 [ 275.518264][T13436] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 00:45:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) [ 275.526248][T13436] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fe2c14d76d4 [ 275.534231][T13436] R13: 00000000004cab1f R14: 00000000004e4040 R15: 0000000000000006 00:45:43 executing program 0 (fault-call:5 fault-nth:1): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:43 executing program 5: 00:45:43 executing program 4: 00:45:43 executing program 1: 00:45:43 executing program 3: 00:45:43 executing program 5: 00:45:43 executing program 1: [ 275.925100][T13469] FAULT_INJECTION: forcing a failure. [ 275.925100][T13469] name failslab, interval 1, probability 0, space 0, times 1 00:45:43 executing program 3: [ 276.005759][T13469] CPU: 1 PID: 13469 Comm: syz-executor.0 Not tainted 5.5.0-rc2-syzkaller #0 [ 276.014491][T13469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.024551][T13469] Call Trace: [ 276.027860][T13469] dump_stack+0x197/0x210 [ 276.032224][T13469] should_fail.cold+0xa/0x15 [ 276.036848][T13469] ? fault_create_debugfs_attr+0x180/0x180 [ 276.042687][T13469] __should_failslab+0x121/0x190 [ 276.047731][T13469] should_failslab+0x9/0x14 [ 276.052263][T13469] kmem_cache_alloc+0x47/0x710 [ 276.057044][T13469] ? __kasan_check_write+0x14/0x20 [ 276.062172][T13469] ? copyin+0x100/0x150 [ 276.066408][T13469] __build_skb+0x26/0x70 [ 276.070675][T13469] build_skb+0x21/0x190 [ 276.074852][T13469] tun_build_skb.isra.0+0xbdc/0x1470 [ 276.080170][T13469] ? tun_xdp_act.isra.0+0x8c0/0x8c0 [ 276.085389][T13469] ? __kasan_check_read+0x11/0x20 [ 276.090427][T13469] ? mark_lock+0xc2/0x1220 [ 276.094870][T13469] tun_get_user+0x8d3/0x3fc0 [ 276.099467][T13469] ? __kasan_check_read+0x11/0x20 [ 276.104501][T13469] ? __lock_acquire+0x8a0/0x4a00 [ 276.109467][T13469] ? tun_build_skb.isra.0+0x1470/0x1470 [ 276.115032][T13469] ? lock_downgrade+0x920/0x920 [ 276.119894][T13469] ? rcu_read_lock_held+0x9c/0xb0 [ 276.124931][T13469] ? __kasan_check_read+0x11/0x20 [ 276.129979][T13469] tun_chr_write_iter+0xbd/0x156 [ 276.134930][T13469] do_iter_readv_writev+0x5f8/0x8f0 [ 276.140143][T13469] ? no_seek_end_llseek_size+0x70/0x70 [ 276.145611][T13469] ? apparmor_file_permission+0x27/0x30 [ 276.151170][T13469] ? rw_verify_area+0x126/0x360 00:45:43 executing program 4: [ 276.156055][T13469] do_iter_write+0x184/0x610 [ 276.160659][T13469] ? dup_iter+0x260/0x260 [ 276.165009][T13469] vfs_writev+0x1b3/0x2f0 [ 276.169352][T13469] ? vfs_iter_write+0xb0/0xb0 [ 276.174040][T13469] ? __kasan_check_read+0x11/0x20 [ 276.179092][T13469] ? ksys_dup3+0x3e0/0x3e0 [ 276.183526][T13469] ? wait_for_completion+0x440/0x440 [ 276.188826][T13469] ? __fget_light+0x1a9/0x230 [ 276.193519][T13469] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 276.199771][T13469] do_writev+0x15b/0x330 [ 276.204014][T13469] ? vfs_writev+0x2f0/0x2f0 [ 276.208537][T13469] ? do_syscall_64+0x26/0x790 [ 276.213225][T13469] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 276.219304][T13469] ? do_syscall_64+0x26/0x790 [ 276.224111][T13469] __x64_sys_writev+0x75/0xb0 [ 276.228811][T13469] do_syscall_64+0xfa/0x790 [ 276.233334][T13469] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 276.239246][T13469] RIP: 0033:0x45a7d1 [ 276.243154][T13469] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 276.262772][T13469] RSP: 002b:00007fe2c14d6ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 276.271200][T13469] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 000000000045a7d1 [ 276.279193][T13469] RDX: 0000000000000001 RSI: 00007fe2c14d6c00 RDI: 00000000000000f0 [ 276.287180][T13469] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 276.295161][T13469] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fe2c14d76d4 00:45:43 executing program 1: 00:45:43 executing program 5: 00:45:43 executing program 2: [ 276.303132][T13469] R13: 00000000004cab1f R14: 00000000004e4040 R15: 0000000000000006 00:45:43 executing program 0 (fault-call:5 fault-nth:2): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:43 executing program 4: 00:45:43 executing program 5: 00:45:43 executing program 3: 00:45:43 executing program 2: 00:45:43 executing program 1: [ 276.585961][T13490] FAULT_INJECTION: forcing a failure. [ 276.585961][T13490] name failslab, interval 1, probability 0, space 0, times 0 [ 276.598832][T13490] CPU: 0 PID: 13490 Comm: syz-executor.0 Not tainted 5.5.0-rc2-syzkaller #0 [ 276.607516][T13490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.617605][T13490] Call Trace: [ 276.620912][T13490] dump_stack+0x197/0x210 [ 276.625274][T13490] should_fail.cold+0xa/0x15 [ 276.629894][T13490] ? fault_create_debugfs_attr+0x180/0x180 [ 276.635732][T13490] __should_failslab+0x121/0x190 [ 276.640692][T13490] should_failslab+0x9/0x14 [ 276.645209][T13490] kmem_cache_alloc+0x47/0x710 [ 276.650600][T13490] ? lock_acquire+0x190/0x410 [ 276.655292][T13490] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 276.661640][T13490] ? __raw_v6_lookup+0x3b9/0x490 [ 276.666595][T13490] skb_clone+0x154/0x3d0 [ 276.670857][T13490] raw6_local_deliver+0x32e/0xa80 [ 276.675908][T13490] ? rawv6_rcv+0x1150/0x1150 [ 276.680507][T13490] ? rcu_read_lock_held+0x9c/0xb0 [ 276.685546][T13490] ? rcu_read_lock_held_common+0x130/0x130 [ 276.691372][T13490] ? mark_held_locks+0xf0/0xf0 [ 276.696234][T13490] ip6_protocol_deliver_rcu+0x360/0x1670 [ 276.701897][T13490] ? lock_acquire+0x190/0x410 [ 276.706595][T13490] ? ip6_protocol_deliver_rcu+0x1670/0x1670 [ 276.712510][T13490] ? rcu_cpu_kthread+0xab0/0xaf0 [ 276.717466][T13490] ip6_input_finish+0x84/0x170 [ 276.722272][T13490] ip6_input+0xe4/0x3f0 [ 276.726441][T13490] ? ip6_input_finish+0x170/0x170 [ 276.731480][T13490] ? ip6_protocol_deliver_rcu+0x1670/0x1670 [ 276.737416][T13490] ? ipv6_chk_mcast_addr+0x2ed/0x6e0 [ 276.742728][T13490] ip6_mc_input+0x4aa/0xf20 [ 276.747253][T13490] ? ip6_input+0x3f0/0x3f0 [ 276.751695][T13490] ? rcu_read_lock_held+0x9c/0xb0 [ 276.756734][T13490] ? rcu_read_lock_held_common+0x130/0x130 [ 276.762564][T13490] ip6_rcv_finish+0x1de/0x310 [ 276.767263][T13490] ipv6_rcv+0x10e/0x420 [ 276.771467][T13490] ? ip6_rcv_core.isra.0+0x1c30/0x1c30 [ 276.776939][T13490] ? find_held_lock+0x35/0x130 [ 276.781925][T13490] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 276.787839][T13490] ? ip6_rcv_core.isra.0+0x1c30/0x1c30 [ 276.793379][T13490] __netif_receive_skb_one_core+0x113/0x1a0 [ 276.799290][T13490] ? __netif_receive_skb_core+0x30b0/0x30b0 [ 276.805196][T13490] ? lock_acquire+0x190/0x410 [ 276.809885][T13490] ? netif_receive_skb_internal+0x86/0x380 [ 276.815714][T13490] __netif_receive_skb+0x2c/0x1d0 [ 276.820757][T13490] netif_receive_skb_internal+0x108/0x380 [ 276.826488][T13490] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 276.832657][T13490] ? __netif_receive_skb+0x1d0/0x1d0 [ 276.837948][T13490] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 276.837973][T13490] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 276.837987][T13490] ? __kasan_check_read+0x11/0x20 [ 276.838002][T13490] ? __lock_acquire+0x8a0/0x4a00 [ 276.838019][T13490] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 276.838043][T13490] netif_receive_skb+0x87/0x5f0 [ 276.870601][T13490] tun_rx_batched.isra.0+0x4f7/0x870 [ 276.875909][T13490] ? tun_flow_cleanup+0x280/0x280 [ 276.875934][T13490] ? lock_acquire+0x190/0x410 [ 276.885644][T13490] ? tun_get_user+0x12db/0x3fc0 [ 276.890521][T13490] ? __kasan_check_read+0x11/0x20 [ 276.895570][T13490] tun_get_user+0x148c/0x3fc0 [ 276.900300][T13490] ? __kasan_check_read+0x11/0x20 [ 276.905341][T13490] ? __lock_acquire+0x8a0/0x4a00 [ 276.910415][T13490] ? tun_build_skb.isra.0+0x1470/0x1470 [ 276.915989][T13490] ? rcu_read_lock_held+0x9c/0xb0 [ 276.921030][T13490] ? __kasan_check_read+0x11/0x20 [ 276.926079][T13490] tun_chr_write_iter+0xbd/0x156 [ 276.931033][T13490] do_iter_readv_writev+0x5f8/0x8f0 [ 276.936254][T13490] ? no_seek_end_llseek_size+0x70/0x70 [ 276.941734][T13490] ? apparmor_file_permission+0x27/0x30 [ 276.947319][T13490] ? rw_verify_area+0x126/0x360 [ 276.952198][T13490] do_iter_write+0x184/0x610 [ 276.956807][T13490] ? dup_iter+0x260/0x260 [ 276.961160][T13490] vfs_writev+0x1b3/0x2f0 [ 276.965518][T13490] ? vfs_iter_write+0xb0/0xb0 [ 276.970214][T13490] ? __kasan_check_read+0x11/0x20 [ 276.975269][T13490] ? ksys_dup3+0x3e0/0x3e0 [ 276.979715][T13490] ? wait_for_completion+0x440/0x440 [ 276.985016][T13490] ? __fget_light+0x1a9/0x230 [ 276.989710][T13490] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 276.995967][T13490] do_writev+0x15b/0x330 [ 277.000221][T13490] ? vfs_writev+0x2f0/0x2f0 [ 277.004733][T13490] ? do_syscall_64+0x26/0x790 [ 277.009441][T13490] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 277.015522][T13490] ? do_syscall_64+0x26/0x790 [ 277.020216][T13490] __x64_sys_writev+0x75/0xb0 [ 277.024908][T13490] do_syscall_64+0xfa/0x790 [ 277.029428][T13490] entry_SYSCALL_64_after_hwframe+0x49/0xbe 00:45:43 executing program 4: 00:45:44 executing program 2: 00:45:44 executing program 1: 00:45:44 executing program 3: 00:45:44 executing program 4: 00:45:44 executing program 2: [ 277.035324][T13490] RIP: 0033:0x45a7d1 [ 277.039225][T13490] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 277.058842][T13490] RSP: 002b:00007fe2c14d6ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 277.067271][T13490] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 000000000045a7d1 [ 277.075284][T13490] RDX: 0000000000000001 RSI: 00007fe2c14d6c00 RDI: 00000000000000f0 [ 277.083272][T13490] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 277.091257][T13490] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fe2c14d76d4 [ 277.099246][T13490] R13: 00000000004cab1f R14: 00000000004e4040 R15: 0000000000000006 00:45:44 executing program 0 (fault-call:5 fault-nth:3): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:44 executing program 1: 00:45:44 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x280, 0x0) setsockopt$inet6_dccp_buf(r6, 0x21, 0xd, &(0x7f0000000040)="6bf7594f3ae4e30a4c0ce1a448564b25ea5576b1230b267dd4574970e62cb8b974f28a236c44d72e05c0a1bd4a6aba1cea13e043eaef7a8d506976e0ab7ac79c3ba6c8ad4b762922dad5d62f1dcf759c86a6dcf50f92da2c8e17602e0930e114775a641d1249d92a460d130e301ed7705058f1110697f66a289e01ec1ba7d289310f4cc519e9891fa706025b1bacb22dd3c1edab595218507a215e68cab333fa90972b75d1036d7d2f6dc126d2c0fea3e8b3984e2ad9956a56ebea2d79a5a01b8abc3ea822325cb7419ef484d23344c58c6b7b9dd425eaa76555d903334c454679a3d66ffce1", 0xe6) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 00:45:44 executing program 4: r0 = getpid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x6, 0x3, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$kcm(0xa, 0x2, 0x73) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) connect(r3, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x80, 0x6f, 0x3f, @broadcast}, 0x80) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x9d, 0x1f, 0x7c, 0x0, 0x0, 0xd7af, 0x10, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x1022, 0x2a3, 0x145, 0x1, 0x91, 0x3, 0x7}, 0xffffffffffffffff, 0xa, r6, 0x11) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x20, 0x4, 0x1, 0x20, 0x0, 0x7717, 0x100f37, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_config_ext={0xffffffff, 0xffffffffffffff50}, 0x12004, 0x20, 0x3f, 0x6, 0x819, 0x8}, r0, 0xd, r7, 0x0) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r1, &(0x7f0000000100)="d6", &(0x7f0000000200)=""/195}, 0x20) pidfd_open(r8, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 00:45:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x8, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6248, 0x4) sendmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="ae4a56b3b0002ec93b60059e06755476cb57c8e19ebf7e5eff0f03314330e27c0f5fb9bc407a9175", 0x28}], 0x1}}], 0x1, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x1400, 0x0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f00000001c0)) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0xf59, 0xfffffffe}, {0x3, 0x7fffffff}], r1}, 0x18, 0x4) 00:45:44 executing program 5: 00:45:44 executing program 1: 00:45:44 executing program 5: [ 277.345866][T13517] FAULT_INJECTION: forcing a failure. [ 277.345866][T13517] name failslab, interval 1, probability 0, space 0, times 0 [ 277.358760][T13517] CPU: 0 PID: 13517 Comm: syz-executor.0 Not tainted 5.5.0-rc2-syzkaller #0 [ 277.367446][T13517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.377507][T13517] Call Trace: [ 277.380810][T13517] dump_stack+0x197/0x210 [ 277.385164][T13517] should_fail.cold+0xa/0x15 [ 277.389789][T13517] ? fault_create_debugfs_attr+0x180/0x180 [ 277.395630][T13517] __should_failslab+0x121/0x190 [ 277.400581][T13517] should_failslab+0x9/0x14 [ 277.405098][T13517] kmem_cache_alloc_node+0x56/0x740 [ 277.410400][T13517] ? __kasan_check_read+0x11/0x20 [ 277.415437][T13517] ? mark_lock+0xc2/0x1220 [ 277.419867][T13517] __alloc_skb+0xd5/0x5e0 [ 277.424208][T13517] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 277.429783][T13517] ? __kasan_check_read+0x11/0x20 [ 277.434817][T13517] ? __lock_acquire+0x8a0/0x4a00 [ 277.439775][T13517] alloc_skb_with_frags+0x93/0x590 00:45:44 executing program 5: 00:45:44 executing program 1: [ 277.444900][T13517] ? ipv6_dev_get_saddr+0x35e/0xc50 [ 277.450111][T13517] ? find_held_lock+0x35/0x130 [ 277.454889][T13517] sock_alloc_send_pskb+0x7ad/0x920 [ 277.460116][T13517] ? sock_wmalloc+0x120/0x120 [ 277.460151][T13517] ? ip6_mtu+0x2e6/0x450 [ 277.460166][T13517] ? find_held_lock+0x35/0x130 [ 277.460185][T13517] sock_alloc_send_skb+0x32/0x40 [ 277.460206][T13517] __ip6_append_data.isra.0+0x1e94/0x3b60 [ 277.460229][T13517] ? rawv6_exit+0x20/0x20 [ 277.460255][T13517] ? ip6_flush_pending_frames+0xd0/0xd0 [ 277.460272][T13517] ? ip6_fraglist_init+0x8a0/0x8a0 [ 277.460292][T13517] ip6_append_data+0x1ec/0x330 [ 277.460306][T13517] ? rawv6_exit+0x20/0x20 [ 277.460326][T13517] ? rawv6_exit+0x20/0x20 [ 277.460347][T13517] icmpv6_echo_reply+0xed4/0x1660 [ 277.460376][T13517] ? ip6_err_gen_icmpv6_unreach+0x7e0/0x7e0 [ 277.460389][T13517] ? __kasan_check_read+0x11/0x20 [ 277.460407][T13517] ? __kasan_check_read+0x11/0x20 [ 277.504607][T13517] ? __lock_acquire+0x8a0/0x4a00 [ 277.504626][T13517] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 277.504648][T13517] ? ipv6_chk_mcast_addr+0x295/0x6e0 [ 277.539176][T13517] ? ipv6_chk_mcast_addr+0x2cb/0x6e0 [ 277.539207][T13517] ? rcu_read_lock_held+0x9c/0xb0 [ 277.539222][T13517] ? rcu_read_lock_held_common+0x130/0x130 [ 277.539243][T13517] icmpv6_rcv+0x1301/0x19f0 [ 277.539257][T13517] ? icmpv6_rcv+0x1301/0x19f0 [ 277.539285][T13517] ip6_protocol_deliver_rcu+0x2fe/0x1670 [ 277.539314][T13517] ip6_input_finish+0x84/0x170 [ 277.539333][T13517] ip6_input+0xe4/0x3f0 [ 277.590694][T13517] ? ip6_input_finish+0x170/0x170 00:45:44 executing program 1: [ 277.595743][T13517] ? ip6_protocol_deliver_rcu+0x1670/0x1670 [ 277.601659][T13517] ? ipv6_chk_mcast_addr+0x2ed/0x6e0 [ 277.606963][T13517] ip6_mc_input+0x4aa/0xf20 [ 277.611485][T13517] ? ip6_input+0x3f0/0x3f0 [ 277.615919][T13517] ? rcu_read_lock_held+0x9c/0xb0 [ 277.620958][T13517] ? rcu_read_lock_held_common+0x130/0x130 [ 277.626784][T13517] ip6_rcv_finish+0x1de/0x310 [ 277.631474][T13517] ipv6_rcv+0x10e/0x420 [ 277.635645][T13517] ? ip6_rcv_core.isra.0+0x1c30/0x1c30 [ 277.641114][T13517] ? find_held_lock+0x35/0x130 00:45:44 executing program 5: [ 277.645893][T13517] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 277.651801][T13517] ? ip6_rcv_core.isra.0+0x1c30/0x1c30 [ 277.657264][T13517] __netif_receive_skb_one_core+0x113/0x1a0 [ 277.657283][T13517] ? __netif_receive_skb_core+0x30b0/0x30b0 [ 277.657300][T13517] ? lock_acquire+0x190/0x410 [ 277.657315][T13517] ? netif_receive_skb_internal+0x86/0x380 [ 277.657335][T13517] __netif_receive_skb+0x2c/0x1d0 [ 277.657355][T13517] netif_receive_skb_internal+0x108/0x380 [ 277.657371][T13517] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 277.657386][T13517] ? __netif_receive_skb+0x1d0/0x1d0 [ 277.657405][T13517] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 277.696488][T13517] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 277.696502][T13517] ? __kasan_check_read+0x11/0x20 [ 277.696520][T13517] ? __lock_acquire+0x8a0/0x4a00 [ 277.723251][T13517] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 277.729501][T13517] netif_receive_skb+0x87/0x5f0 [ 277.734373][T13517] tun_rx_batched.isra.0+0x4f7/0x870 [ 277.739855][T13517] ? tun_flow_cleanup+0x280/0x280 [ 277.744899][T13517] ? lock_acquire+0x190/0x410 [ 277.749595][T13517] ? tun_get_user+0x12db/0x3fc0 [ 277.754458][T13517] ? __kasan_check_read+0x11/0x20 [ 277.759504][T13517] tun_get_user+0x148c/0x3fc0 [ 277.764198][T13517] ? __kasan_check_read+0x11/0x20 [ 277.769237][T13517] ? __lock_acquire+0x8a0/0x4a00 [ 277.774204][T13517] ? tun_build_skb.isra.0+0x1470/0x1470 [ 277.779915][T13517] ? rcu_read_lock_held+0x9c/0xb0 [ 277.784961][T13517] ? __kasan_check_read+0x11/0x20 [ 277.790036][T13517] tun_chr_write_iter+0xbd/0x156 [ 277.794995][T13517] do_iter_readv_writev+0x5f8/0x8f0 [ 277.800206][T13517] ? no_seek_end_llseek_size+0x70/0x70 [ 277.805683][T13517] ? apparmor_file_permission+0x27/0x30 [ 277.811253][T13517] ? rw_verify_area+0x126/0x360 [ 277.816298][T13517] do_iter_write+0x184/0x610 [ 277.820907][T13517] ? dup_iter+0x260/0x260 [ 277.825257][T13517] vfs_writev+0x1b3/0x2f0 [ 277.829607][T13517] ? vfs_iter_write+0xb0/0xb0 [ 277.834297][T13517] ? __kasan_check_read+0x11/0x20 [ 277.839348][T13517] ? ksys_dup3+0x3e0/0x3e0 [ 277.839370][T13517] ? wait_for_completion+0x440/0x440 [ 277.839388][T13517] ? __fget_light+0x1a9/0x230 [ 277.839409][T13517] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 277.839426][T13517] do_writev+0x15b/0x330 [ 277.839442][T13517] ? vfs_writev+0x2f0/0x2f0 [ 277.839464][T13517] ? do_syscall_64+0x26/0x790 [ 277.849147][T13517] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 277.849164][T13517] ? do_syscall_64+0x26/0x790 [ 277.849184][T13517] __x64_sys_writev+0x75/0xb0 [ 277.849203][T13517] do_syscall_64+0xfa/0x790 [ 277.849222][T13517] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 277.849234][T13517] RIP: 0033:0x45a7d1 [ 277.849251][T13517] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 277.849258][T13517] RSP: 002b:00007fe2c14d6ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 277.889032][T13517] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 000000000045a7d1 [ 277.889048][T13517] RDX: 0000000000000001 RSI: 00007fe2c14d6c00 RDI: 00000000000000f0 00:45:45 executing program 0 (fault-call:5 fault-nth:4): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:45 executing program 1: [ 277.889057][T13517] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 277.889066][T13517] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fe2c14d76d4 [ 277.889075][T13517] R13: 00000000004cab1f R14: 00000000004e4040 R15: 0000000000000006 [ 277.958095][T13532] FAULT_INJECTION: forcing a failure. [ 277.958095][T13532] name failslab, interval 1, probability 0, space 0, times 0 [ 277.985167][T13532] CPU: 0 PID: 13532 Comm: syz-executor.0 Not tainted 5.5.0-rc2-syzkaller #0 [ 277.993851][T13532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.003918][T13532] Call Trace: [ 278.007226][T13532] dump_stack+0x197/0x210 [ 278.011580][T13532] should_fail.cold+0xa/0x15 [ 278.016196][T13532] ? fault_create_debugfs_attr+0x180/0x180 [ 278.022018][T13532] ? __kasan_check_read+0x11/0x20 [ 278.027060][T13532] __should_failslab+0x121/0x190 [ 278.032013][T13532] should_failslab+0x9/0x14 [ 278.036534][T13532] kmem_cache_alloc_node_trace+0x5a/0x750 [ 278.042267][T13532] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 278.048260][T13532] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 278.048282][T13532] __kmalloc_node_track_caller+0x3d/0x70 [ 278.048302][T13532] __kmalloc_reserve.isra.0+0x40/0xf0 [ 278.048320][T13532] __alloc_skb+0x10b/0x5e0 [ 278.048338][T13532] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 278.048350][T13532] ? __kasan_check_read+0x11/0x20 [ 278.048369][T13532] ? __lock_acquire+0x8a0/0x4a00 [ 278.085079][T13532] alloc_skb_with_frags+0x93/0x590 [ 278.090242][T13532] ? ipv6_dev_get_saddr+0x35e/0xc50 [ 278.090259][T13532] ? find_held_lock+0x35/0x130 [ 278.090278][T13532] sock_alloc_send_pskb+0x7ad/0x920 [ 278.090302][T13532] ? sock_wmalloc+0x120/0x120 [ 278.090321][T13532] ? ip6_mtu+0x2e6/0x450 [ 278.090334][T13532] ? find_held_lock+0x35/0x130 [ 278.090351][T13532] sock_alloc_send_skb+0x32/0x40 [ 278.090372][T13532] __ip6_append_data.isra.0+0x1e94/0x3b60 [ 278.129819][T13532] ? rawv6_exit+0x20/0x20 [ 278.134185][T13532] ? ip6_flush_pending_frames+0xd0/0xd0 [ 278.139748][T13532] ? ip6_fraglist_init+0x8a0/0x8a0 [ 278.144877][T13532] ip6_append_data+0x1ec/0x330 [ 278.149658][T13532] ? rawv6_exit+0x20/0x20 [ 278.154016][T13532] ? rawv6_exit+0x20/0x20 [ 278.158380][T13532] icmpv6_echo_reply+0xed4/0x1660 [ 278.158409][T13532] ? ip6_err_gen_icmpv6_unreach+0x7e0/0x7e0 [ 278.158424][T13532] ? __kasan_check_read+0x11/0x20 [ 278.158438][T13532] ? __kasan_check_read+0x11/0x20 [ 278.158451][T13532] ? __lock_acquire+0x8a0/0x4a00 [ 278.158470][T13532] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 278.158495][T13532] ? ipv6_chk_mcast_addr+0x295/0x6e0 [ 278.195963][T13532] ? ipv6_chk_mcast_addr+0x2cb/0x6e0 [ 278.201253][T13532] ? rcu_read_lock_held+0x9c/0xb0 [ 278.206291][T13532] ? rcu_read_lock_held_common+0x130/0x130 [ 278.212109][T13532] icmpv6_rcv+0x1301/0x19f0 [ 278.216614][T13532] ? icmpv6_rcv+0x1301/0x19f0 [ 278.221340][T13532] ip6_protocol_deliver_rcu+0x2fe/0x1670 [ 278.226989][T13532] ip6_input_finish+0x84/0x170 [ 278.231753][T13532] ip6_input+0xe4/0x3f0 [ 278.235909][T13532] ? ip6_input_finish+0x170/0x170 [ 278.240951][T13532] ? ip6_protocol_deliver_rcu+0x1670/0x1670 [ 278.246842][T13532] ? ipv6_chk_mcast_addr+0x2ed/0x6e0 [ 278.252143][T13532] ip6_mc_input+0x4aa/0xf20 [ 278.256656][T13532] ? ip6_input+0x3f0/0x3f0 [ 278.261167][T13532] ? rcu_read_lock_held+0x9c/0xb0 [ 278.266229][T13532] ? rcu_read_lock_held_common+0x130/0x130 [ 278.272046][T13532] ip6_rcv_finish+0x1de/0x310 [ 278.276728][T13532] ipv6_rcv+0x10e/0x420 [ 278.280904][T13532] ? ip6_rcv_core.isra.0+0x1c30/0x1c30 [ 278.286370][T13532] ? find_held_lock+0x35/0x130 [ 278.291140][T13532] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 278.297061][T13532] ? ip6_rcv_core.isra.0+0x1c30/0x1c30 [ 278.302653][T13532] __netif_receive_skb_one_core+0x113/0x1a0 [ 278.308562][T13532] ? __netif_receive_skb_core+0x30b0/0x30b0 [ 278.314456][T13532] ? lock_acquire+0x190/0x410 [ 278.319141][T13532] ? netif_receive_skb_internal+0x86/0x380 [ 278.324965][T13532] __netif_receive_skb+0x2c/0x1d0 [ 278.329993][T13532] netif_receive_skb_internal+0x108/0x380 [ 278.335706][T13532] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 278.341850][T13532] ? __netif_receive_skb+0x1d0/0x1d0 [ 278.347137][T13532] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 278.352668][T13532] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 278.358631][T13532] ? __kasan_check_read+0x11/0x20 [ 278.363642][T13532] ? __lock_acquire+0x8a0/0x4a00 [ 278.368568][T13532] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 278.374810][T13532] netif_receive_skb+0x87/0x5f0 [ 278.379651][T13532] tun_rx_batched.isra.0+0x4f7/0x870 [ 278.384928][T13532] ? tun_flow_cleanup+0x280/0x280 [ 278.389943][T13532] ? lock_acquire+0x190/0x410 [ 278.394612][T13532] ? tun_get_user+0x12db/0x3fc0 [ 278.399454][T13532] ? __kasan_check_read+0x11/0x20 [ 278.404476][T13532] tun_get_user+0x148c/0x3fc0 [ 278.409139][T13532] ? __kasan_check_read+0x11/0x20 [ 278.414146][T13532] ? __lock_acquire+0x8a0/0x4a00 [ 278.419080][T13532] ? tun_build_skb.isra.0+0x1470/0x1470 [ 278.424616][T13532] ? rcu_read_lock_held+0x9c/0xb0 [ 278.429626][T13532] ? __kasan_check_read+0x11/0x20 [ 278.434637][T13532] tun_chr_write_iter+0xbd/0x156 [ 278.439561][T13532] do_iter_readv_writev+0x5f8/0x8f0 [ 278.444748][T13532] ? no_seek_end_llseek_size+0x70/0x70 [ 278.450194][T13532] ? apparmor_file_permission+0x27/0x30 [ 278.455746][T13532] ? rw_verify_area+0x126/0x360 [ 278.460585][T13532] do_iter_write+0x184/0x610 [ 278.465162][T13532] ? dup_iter+0x260/0x260 [ 278.469485][T13532] vfs_writev+0x1b3/0x2f0 [ 278.473800][T13532] ? vfs_iter_write+0xb0/0xb0 [ 278.478462][T13532] ? __kasan_check_read+0x11/0x20 [ 278.483488][T13532] ? ksys_dup3+0x3e0/0x3e0 [ 278.487908][T13532] ? wait_for_completion+0x440/0x440 [ 278.493188][T13532] ? __fget_light+0x1a9/0x230 [ 278.497854][T13532] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.504079][T13532] do_writev+0x15b/0x330 [ 278.508321][T13532] ? vfs_writev+0x2f0/0x2f0 [ 278.512825][T13532] ? do_syscall_64+0x26/0x790 [ 278.517489][T13532] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.523542][T13532] ? do_syscall_64+0x26/0x790 [ 278.528218][T13532] __x64_sys_writev+0x75/0xb0 [ 278.532879][T13532] do_syscall_64+0xfa/0x790 [ 278.537380][T13532] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.543265][T13532] RIP: 0033:0x45a7d1 [ 278.547158][T13532] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 278.566756][T13532] RSP: 002b:00007fe2c14d6ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 278.575169][T13532] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 000000000045a7d1 [ 278.583137][T13532] RDX: 0000000000000001 RSI: 00007fe2c14d6c00 RDI: 00000000000000f0 [ 278.591122][T13532] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 278.599720][T13532] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fe2c14d76d4 [ 278.607696][T13532] R13: 00000000004cab1f R14: 00000000004e4040 R15: 0000000000000006 00:45:46 executing program 3: 00:45:46 executing program 4: 00:45:46 executing program 5: 00:45:46 executing program 2: 00:45:46 executing program 1: 00:45:46 executing program 0 (fault-call:5 fault-nth:5): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:46 executing program 3: 00:45:46 executing program 2: [ 278.828692][T13545] FAULT_INJECTION: forcing a failure. [ 278.828692][T13545] name failslab, interval 1, probability 0, space 0, times 0 [ 278.841521][T13545] CPU: 1 PID: 13545 Comm: syz-executor.0 Not tainted 5.5.0-rc2-syzkaller #0 [ 278.850214][T13545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.860282][T13545] Call Trace: [ 278.863598][T13545] dump_stack+0x197/0x210 [ 278.867954][T13545] should_fail.cold+0xa/0x15 [ 278.872574][T13545] ? fault_create_debugfs_attr+0x180/0x180 00:45:46 executing program 4: [ 278.878400][T13545] ? __kasan_check_read+0x11/0x20 [ 278.883473][T13545] __should_failslab+0x121/0x190 [ 278.888430][T13545] should_failslab+0x9/0x14 [ 278.892944][T13545] kmem_cache_alloc_node_trace+0x5a/0x750 [ 278.898665][T13545] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 278.898680][T13545] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 278.898700][T13545] __kmalloc_node_track_caller+0x3d/0x70 [ 278.898718][T13545] __kmalloc_reserve.isra.0+0x40/0xf0 [ 278.898741][T13545] __alloc_skb+0x10b/0x5e0 [ 278.925915][T13545] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 278.931477][T13545] ? __kasan_check_read+0x11/0x20 [ 278.936516][T13545] ? __lock_acquire+0x8a0/0x4a00 [ 278.941482][T13545] alloc_skb_with_frags+0x93/0x590 [ 278.946603][T13545] ? ipv6_dev_get_saddr+0x35e/0xc50 [ 278.951812][T13545] ? find_held_lock+0x35/0x130 [ 278.951834][T13545] sock_alloc_send_pskb+0x7ad/0x920 [ 278.951859][T13545] ? sock_wmalloc+0x120/0x120 [ 278.966480][T13545] ? ip6_mtu+0x2e6/0x450 [ 278.970731][T13545] ? find_held_lock+0x35/0x130 00:45:46 executing program 2: [ 278.975513][T13545] sock_alloc_send_skb+0x32/0x40 [ 278.980484][T13545] __ip6_append_data.isra.0+0x1e94/0x3b60 [ 278.986222][T13545] ? rawv6_exit+0x20/0x20 [ 278.990582][T13545] ? ip6_flush_pending_frames+0xd0/0xd0 [ 278.996144][T13545] ? ip6_fraglist_init+0x8a0/0x8a0 [ 279.001279][T13545] ip6_append_data+0x1ec/0x330 [ 279.006056][T13545] ? rawv6_exit+0x20/0x20 [ 279.010401][T13545] ? rawv6_exit+0x20/0x20 [ 279.014754][T13545] icmpv6_echo_reply+0xed4/0x1660 [ 279.019844][T13545] ? ip6_err_gen_icmpv6_unreach+0x7e0/0x7e0 00:45:46 executing program 4: [ 279.025740][T13545] ? __kasan_check_read+0x11/0x20 [ 279.030765][T13545] ? __kasan_check_read+0x11/0x20 [ 279.030779][T13545] ? __lock_acquire+0x8a0/0x4a00 [ 279.030797][T13545] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 279.030816][T13545] ? ipv6_chk_mcast_addr+0x295/0x6e0 [ 279.030831][T13545] ? ipv6_chk_mcast_addr+0x2cb/0x6e0 [ 279.030856][T13545] ? rcu_read_lock_held+0x9c/0xb0 [ 279.062578][T13545] ? rcu_read_lock_held_common+0x130/0x130 [ 279.068407][T13545] icmpv6_rcv+0x1301/0x19f0 [ 279.072922][T13545] ? icmpv6_rcv+0x1301/0x19f0 [ 279.077627][T13545] ip6_protocol_deliver_rcu+0x2fe/0x1670 [ 279.083288][T13545] ip6_input_finish+0x84/0x170 [ 279.088049][T13545] ip6_input+0xe4/0x3f0 [ 279.088066][T13545] ? ip6_input_finish+0x170/0x170 [ 279.088086][T13545] ? ip6_protocol_deliver_rcu+0x1670/0x1670 [ 279.088105][T13545] ? ipv6_chk_mcast_addr+0x2ed/0x6e0 [ 279.088125][T13545] ip6_mc_input+0x4aa/0xf20 [ 279.097293][T13545] ? ip6_input+0x3f0/0x3f0 [ 279.097311][T13545] ? rcu_read_lock_held+0x9c/0xb0 [ 279.097330][T13545] ? rcu_read_lock_held_common+0x130/0x130 00:45:46 executing program 2: [ 279.128210][T13545] ip6_rcv_finish+0x1de/0x310 [ 279.132906][T13545] ipv6_rcv+0x10e/0x420 [ 279.137086][T13545] ? ip6_rcv_core.isra.0+0x1c30/0x1c30 [ 279.142556][T13545] ? find_held_lock+0x35/0x130 [ 279.147339][T13545] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 279.153256][T13545] ? ip6_rcv_core.isra.0+0x1c30/0x1c30 [ 279.158819][T13545] __netif_receive_skb_one_core+0x113/0x1a0 [ 279.164735][T13545] ? __netif_receive_skb_core+0x30b0/0x30b0 [ 279.170641][T13545] ? lock_acquire+0x190/0x410 00:45:46 executing program 4: [ 279.175333][T13545] ? netif_receive_skb_internal+0x86/0x380 [ 279.175352][T13545] __netif_receive_skb+0x2c/0x1d0 [ 279.175372][T13545] netif_receive_skb_internal+0x108/0x380 [ 279.191900][T13545] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 279.198075][T13545] ? __netif_receive_skb+0x1d0/0x1d0 [ 279.203377][T13545] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 279.208963][T13545] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 279.214957][T13545] ? __kasan_check_read+0x11/0x20 [ 279.220011][T13545] ? __lock_acquire+0x8a0/0x4a00 [ 279.224972][T13545] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 279.231234][T13545] netif_receive_skb+0x87/0x5f0 [ 279.236100][T13545] tun_rx_batched.isra.0+0x4f7/0x870 [ 279.241390][T13545] ? tun_flow_cleanup+0x280/0x280 [ 279.241411][T13545] ? lock_acquire+0x190/0x410 [ 279.241425][T13545] ? tun_get_user+0x12db/0x3fc0 [ 279.241444][T13545] ? __kasan_check_read+0x11/0x20 [ 279.261012][T13545] tun_get_user+0x148c/0x3fc0 [ 279.265734][T13545] ? __kasan_check_read+0x11/0x20 [ 279.270774][T13545] ? __lock_acquire+0x8a0/0x4a00 00:45:46 executing program 2: [ 279.275739][T13545] ? tun_build_skb.isra.0+0x1470/0x1470 [ 279.281307][T13545] ? rcu_read_lock_held+0x9c/0xb0 [ 279.286354][T13545] ? __kasan_check_read+0x11/0x20 [ 279.291422][T13545] tun_chr_write_iter+0xbd/0x156 [ 279.296378][T13545] do_iter_readv_writev+0x5f8/0x8f0 [ 279.301596][T13545] ? no_seek_end_llseek_size+0x70/0x70 [ 279.307077][T13545] ? apparmor_file_permission+0x27/0x30 [ 279.312639][T13545] ? rw_verify_area+0x126/0x360 [ 279.317502][T13545] do_iter_write+0x184/0x610 [ 279.317519][T13545] ? dup_iter+0x260/0x260 [ 279.317542][T13545] vfs_writev+0x1b3/0x2f0 [ 279.317556][T13545] ? vfs_iter_write+0xb0/0xb0 [ 279.317575][T13545] ? __kasan_check_read+0x11/0x20 [ 279.340494][T13545] ? ksys_dup3+0x3e0/0x3e0 [ 279.344936][T13545] ? wait_for_completion+0x440/0x440 [ 279.350242][T13545] ? __fget_light+0x1a9/0x230 [ 279.354937][T13545] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 279.361203][T13545] do_writev+0x15b/0x330 [ 279.365461][T13545] ? vfs_writev+0x2f0/0x2f0 [ 279.369989][T13545] ? do_syscall_64+0x26/0x790 [ 279.374680][T13545] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 279.380748][T13545] ? do_syscall_64+0x26/0x790 [ 279.380770][T13545] __x64_sys_writev+0x75/0xb0 [ 279.380792][T13545] do_syscall_64+0xfa/0x790 [ 279.394646][T13545] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 279.400546][T13545] RIP: 0033:0x45a7d1 [ 279.404443][T13545] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 00:45:46 executing program 5: 00:45:46 executing program 4: 00:45:46 executing program 2: [ 279.424063][T13545] RSP: 002b:00007fe2c14d6ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 279.432480][T13545] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 000000000045a7d1 [ 279.432490][T13545] RDX: 0000000000000001 RSI: 00007fe2c14d6c00 RDI: 00000000000000f0 [ 279.432498][T13545] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 279.432507][T13545] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fe2c14d76d4 [ 279.432514][T13545] R13: 00000000004cab1f R14: 00000000004e4040 R15: 0000000000000006 00:45:46 executing program 0 (fault-call:5 fault-nth:6): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:46 executing program 1: 00:45:46 executing program 4: 00:45:46 executing program 5: 00:45:46 executing program 2: 00:45:46 executing program 3: [ 279.832324][T13581] FAULT_INJECTION: forcing a failure. [ 279.832324][T13581] name failslab, interval 1, probability 0, space 0, times 0 [ 279.845200][T13581] CPU: 0 PID: 13581 Comm: syz-executor.0 Not tainted 5.5.0-rc2-syzkaller #0 [ 279.853890][T13581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.863952][T13581] Call Trace: [ 279.867261][T13581] dump_stack+0x197/0x210 [ 279.871642][T13581] should_fail.cold+0xa/0x15 [ 279.876260][T13581] ? fault_create_debugfs_attr+0x180/0x180 [ 279.882152][T13581] ? nf_ct_ext_add+0x26b/0x630 [ 279.886939][T13581] __should_failslab+0x121/0x190 [ 279.891899][T13581] should_failslab+0x9/0x14 [ 279.896422][T13581] __kmalloc_track_caller+0x6d/0x760 [ 279.901715][T13581] ? lock_downgrade+0x920/0x920 [ 279.906567][T13581] ? rcu_read_lock_held+0x9c/0xb0 [ 279.906594][T13581] ? nf_ct_ext_add+0x2c7/0x630 [ 279.906613][T13581] krealloc+0x66/0xd0 [ 279.906629][T13581] nf_ct_ext_add+0x2c7/0x630 [ 279.906650][T13581] init_conntrack.isra.0+0x439/0x11a0 [ 279.906670][T13581] ? nf_conntrack_alloc+0x50/0x50 [ 279.906760][T13581] ? ip6t_do_table+0xdd5/0x1cc0 [ 279.906782][T13581] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 279.946616][T13581] nf_conntrack_in+0xd94/0x1460 [ 279.951514][T13581] ? nf_conntrack_update+0x960/0x960 [ 279.951534][T13581] ? ip6t_error+0x40/0x40 [ 279.951568][T13581] ipv6_conntrack_local+0x1e/0x30 [ 279.966187][T13581] nf_hook_slow+0xbc/0x1e0 [ 279.970699][T13581] __ip6_local_out+0x45e/0x8e0 [ 279.975484][T13581] ? dst_output+0x170/0x170 [ 279.980001][T13581] ? rawv6_exit+0x20/0x20 [ 279.984349][T13581] ? ip6_dst_hoplimit+0x3e0/0x3e0 [ 279.989394][T13581] ip6_local_out+0x2d/0x1b0 [ 279.993914][T13581] ip6_send_skb+0xbb/0x350 [ 279.998346][T13581] ip6_push_pending_frames+0xc8/0xf0 [ 280.003638][T13581] icmpv6_push_pending_frames+0x34b/0x540 [ 280.003665][T13581] icmpv6_echo_reply+0x1410/0x1660 [ 280.003693][T13581] ? ip6_err_gen_icmpv6_unreach+0x7e0/0x7e0 [ 280.020393][T13581] ? __kasan_check_read+0x11/0x20 [ 280.025437][T13581] ? __kasan_check_read+0x11/0x20 00:45:47 executing program 5: 00:45:47 executing program 1: 00:45:47 executing program 2: 00:45:47 executing program 2: 00:45:47 executing program 1: 00:45:47 executing program 5: [ 280.030485][T13581] ? __lock_acquire+0x8a0/0x4a00 [ 280.035448][T13581] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 280.041721][T13581] ? ipv6_chk_mcast_addr+0x295/0x6e0 [ 280.047029][T13581] ? ipv6_chk_mcast_addr+0x2cb/0x6e0 [ 280.052344][T13581] ? rcu_read_lock_held+0x9c/0xb0 [ 280.057380][T13581] ? rcu_read_lock_held_common+0x130/0x130 [ 280.057406][T13581] icmpv6_rcv+0x1301/0x19f0 [ 280.057419][T13581] ? icmpv6_rcv+0x1301/0x19f0 [ 280.057446][T13581] ip6_protocol_deliver_rcu+0x2fe/0x1670 [ 280.057482][T13581] ip6_input_finish+0x84/0x170 [ 280.057499][T13581] ip6_input+0xe4/0x3f0 [ 280.057515][T13581] ? ip6_input_finish+0x170/0x170 [ 280.057541][T13581] ? ip6_protocol_deliver_rcu+0x1670/0x1670 [ 280.078164][T13581] ? ipv6_chk_mcast_addr+0x2ed/0x6e0 [ 280.078188][T13581] ip6_mc_input+0x4aa/0xf20 [ 280.078209][T13581] ? ip6_input+0x3f0/0x3f0 [ 280.078227][T13581] ? rcu_read_lock_held+0x9c/0xb0 [ 280.078241][T13581] ? rcu_read_lock_held_common+0x130/0x130 [ 280.078262][T13581] ip6_rcv_finish+0x1de/0x310 [ 280.108293][T13581] ipv6_rcv+0x10e/0x420 [ 280.132353][T13581] ? ip6_rcv_core.isra.0+0x1c30/0x1c30 [ 280.137815][T13581] ? find_held_lock+0x35/0x130 [ 280.137843][T13581] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 280.137867][T13581] ? ip6_rcv_core.isra.0+0x1c30/0x1c30 [ 280.137886][T13581] __netif_receive_skb_one_core+0x113/0x1a0 [ 280.137904][T13581] ? __netif_receive_skb_core+0x30b0/0x30b0 [ 280.137920][T13581] ? lock_acquire+0x190/0x410 [ 280.137935][T13581] ? netif_receive_skb_internal+0x86/0x380 [ 280.137952][T13581] __netif_receive_skb+0x2c/0x1d0 [ 280.137968][T13581] netif_receive_skb_internal+0x108/0x380 [ 280.137989][T13581] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 280.165839][T13581] ? __netif_receive_skb+0x1d0/0x1d0 [ 280.165860][T13581] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 280.165874][T13581] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 280.165894][T13581] ? __kasan_check_read+0x11/0x20 [ 280.215002][T13581] ? __lock_acquire+0x8a0/0x4a00 [ 280.215021][T13581] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 280.215041][T13581] netif_receive_skb+0x87/0x5f0 [ 280.215063][T13581] tun_rx_batched.isra.0+0x4f7/0x870 [ 280.236348][T13581] ? tun_flow_cleanup+0x280/0x280 [ 280.241391][T13581] ? lock_acquire+0x190/0x410 [ 280.246090][T13581] ? tun_get_user+0x12db/0x3fc0 [ 280.250957][T13581] ? __kasan_check_read+0x11/0x20 [ 280.256003][T13581] tun_get_user+0x148c/0x3fc0 [ 280.260691][T13581] ? __kasan_check_read+0x11/0x20 [ 280.265730][T13581] ? __lock_acquire+0x8a0/0x4a00 [ 280.270695][T13581] ? tun_build_skb.isra.0+0x1470/0x1470 [ 280.270721][T13581] ? rcu_read_lock_held+0x9c/0xb0 [ 280.270741][T13581] ? __kasan_check_read+0x11/0x20 [ 280.281337][T13581] tun_chr_write_iter+0xbd/0x156 [ 280.291289][T13581] do_iter_readv_writev+0x5f8/0x8f0 [ 280.296528][T13581] ? no_seek_end_llseek_size+0x70/0x70 [ 280.302005][T13581] ? apparmor_file_permission+0x27/0x30 [ 280.307564][T13581] ? rw_verify_area+0x126/0x360 [ 280.307585][T13581] do_iter_write+0x184/0x610 [ 280.307603][T13581] ? dup_iter+0x260/0x260 [ 280.307626][T13581] vfs_writev+0x1b3/0x2f0 [ 280.307642][T13581] ? vfs_iter_write+0xb0/0xb0 [ 280.307655][T13581] ? __kasan_check_read+0x11/0x20 [ 280.307685][T13581] ? ksys_dup3+0x3e0/0x3e0 [ 280.307708][T13581] ? wait_for_completion+0x440/0x440 [ 280.307726][T13581] ? __fget_light+0x1a9/0x230 [ 280.307742][T13581] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.307761][T13581] do_writev+0x15b/0x330 [ 280.325811][T13581] ? vfs_writev+0x2f0/0x2f0 [ 280.325834][T13581] ? do_syscall_64+0x26/0x790 [ 280.325854][T13581] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.375544][T13581] ? do_syscall_64+0x26/0x790 [ 280.380243][T13581] __x64_sys_writev+0x75/0xb0 [ 280.384941][T13581] do_syscall_64+0xfa/0x790 [ 280.389466][T13581] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.395365][T13581] RIP: 0033:0x45a7d1 [ 280.399271][T13581] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 280.418889][T13581] RSP: 002b:00007fe2c14d6ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 280.427321][T13581] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 000000000045a7d1 [ 280.435311][T13581] RDX: 0000000000000001 RSI: 00007fe2c14d6c00 RDI: 00000000000000f0 [ 280.443311][T13581] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 280.451302][T13581] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fe2c14d76d4 [ 280.459291][T13581] R13: 00000000004cab1f R14: 00000000004e4040 R15: 0000000000000006 00:45:47 executing program 0 (fault-call:5 fault-nth:7): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:47 executing program 1: 00:45:47 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x280, 0x0) setsockopt$inet6_dccp_buf(r6, 0x21, 0xd, &(0x7f0000000040)="6bf7594f3ae4e30a4c0ce1a448564b25ea5576b1230b267dd4574970e62cb8b974f28a236c44d72e05c0a1bd4a6aba1cea13e043eaef7a8d506976e0ab7ac79c3ba6c8ad4b762922dad5d62f1dcf759c86a6dcf50f92da2c8e17602e0930e114775a641d1249d92a460d130e301ed7705058f1110697f66a289e01ec1ba7d289310f4cc519e9891fa706025b1bacb22dd3c1edab595218507a215e68cab333fa90972b75d1036d7d2f6dc126d2c0fea3e8b3984e2ad9956a56ebea2d79a5a01b8abc3ea822325cb7419ef484d23344c58c6b7b9dd425eaa76555d903334c454679a3d66ffce1", 0xe6) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 00:45:47 executing program 5: creat(0x0, 0x1) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @remote}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x4}}}, 0xfffffffffffffebe) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x42200, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(&(0x7f0000000140)=[{}, {r2}], 0x2, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) execve(0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x40046109, &(0x7f0000000300)) close(r4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r5, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x3, 0x80000, 0xf0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1\x00', 0x2}, 0x18) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) socket(0x40000000002, 0x3, 0x2) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 00:45:47 executing program 3: 00:45:47 executing program 4: 00:45:47 executing program 3: 00:45:47 executing program 1: 00:45:48 executing program 4: 00:45:48 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x280, 0x0) setsockopt$inet6_dccp_buf(r6, 0x21, 0xd, &(0x7f0000000040)="6bf7594f3ae4e30a4c0ce1a448564b25ea5576b1230b267dd4574970e62cb8b974f28a236c44d72e05c0a1bd4a6aba1cea13e043eaef7a8d506976e0ab7ac79c3ba6c8ad4b762922dad5d62f1dcf759c86a6dcf50f92da2c8e17602e0930e114775a641d1249d92a460d130e301ed7705058f1110697f66a289e01ec1ba7d289310f4cc519e9891fa706025b1bacb22dd3c1edab595218507a215e68cab333fa90972b75d1036d7d2f6dc126d2c0fea3e8b3984e2ad9956a56ebea2d79a5a01b8abc3ea822325cb7419ef484d23344c58c6b7b9dd425eaa76555d903334c454679a3d66ffce1", 0xe6) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 00:45:48 executing program 3: 00:45:48 executing program 1: 00:45:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:48 executing program 4: [ 280.914606][T13605] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:48 executing program 3: [ 281.334295][T13605] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:48 executing program 5: 00:45:48 executing program 4: 00:45:48 executing program 1: 00:45:48 executing program 3: 00:45:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0xd, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:48 executing program 2: [ 281.455270][T13600] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.465177][T13600] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:48 executing program 1: 00:45:48 executing program 3: 00:45:48 executing program 4: 00:45:48 executing program 2: 00:45:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0xa6, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:48 executing program 5: 00:45:49 executing program 1: 00:45:49 executing program 4: 00:45:49 executing program 2: 00:45:49 executing program 3: 00:45:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0xfdef, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:49 executing program 5: 00:45:49 executing program 4: 00:45:49 executing program 1: 00:45:49 executing program 3: 00:45:49 executing program 5: 00:45:49 executing program 2: 00:45:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x200001e6, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:49 executing program 1: 00:45:49 executing program 4: 00:45:49 executing program 3: 00:45:49 executing program 2: 00:45:49 executing program 5: 00:45:49 executing program 1: 00:45:49 executing program 3: 00:45:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x7ffff000, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:49 executing program 2: 00:45:49 executing program 4: 00:45:49 executing program 5: 00:45:49 executing program 3: 00:45:50 executing program 1: 00:45:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0xfffffdef, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:50 executing program 4: 00:45:50 executing program 2: 00:45:50 executing program 5: 00:45:50 executing program 3: 00:45:50 executing program 1: 00:45:50 executing program 2: 00:45:50 executing program 4: 00:45:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:50 executing program 5: 00:45:50 executing program 1: 00:45:50 executing program 3: 00:45:50 executing program 4: 00:45:50 executing program 2: 00:45:50 executing program 5: 00:45:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x0, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:50 executing program 4: 00:45:50 executing program 1: 00:45:50 executing program 3: 00:45:50 executing program 5: 00:45:50 executing program 2: 00:45:50 executing program 1: 00:45:50 executing program 4: 00:45:50 executing program 3: 00:45:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x2, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:50 executing program 2: 00:45:51 executing program 5: 00:45:51 executing program 1: 00:45:51 executing program 2: 00:45:51 executing program 4: 00:45:51 executing program 3: 00:45:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x3, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:51 executing program 5: 00:45:51 executing program 1: 00:45:51 executing program 3: 00:45:51 executing program 2: 00:45:51 executing program 4: 00:45:51 executing program 5: 00:45:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x4, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:51 executing program 2: 00:45:51 executing program 4: 00:45:51 executing program 1: 00:45:51 executing program 3: 00:45:51 executing program 5: 00:45:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x5, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:51 executing program 2: 00:45:51 executing program 1: 00:45:51 executing program 4: 00:45:51 executing program 3: 00:45:51 executing program 5: 00:45:51 executing program 2: 00:45:51 executing program 1: 00:45:51 executing program 4: 00:45:52 executing program 3: 00:45:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x6, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:52 executing program 5: 00:45:52 executing program 4: 00:45:52 executing program 1: 00:45:52 executing program 2: 00:45:52 executing program 3: 00:45:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x7, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:52 executing program 5: 00:45:52 executing program 4: 00:45:52 executing program 1: 00:45:52 executing program 3: 00:45:52 executing program 2: 00:45:52 executing program 5: 00:45:52 executing program 4: 00:45:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x8, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:52 executing program 1: 00:45:52 executing program 3: 00:45:52 executing program 2: 00:45:52 executing program 5: 00:45:52 executing program 4: 00:45:52 executing program 1: 00:45:52 executing program 2: 00:45:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x9, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:52 executing program 3: 00:45:53 executing program 5: 00:45:53 executing program 4: 00:45:53 executing program 2: 00:45:53 executing program 1: 00:45:53 executing program 3: 00:45:53 executing program 4: 00:45:53 executing program 5: 00:45:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0xa, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:53 executing program 2: 00:45:53 executing program 3: 00:45:53 executing program 1: 00:45:53 executing program 4: 00:45:53 executing program 5: 00:45:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0xb, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:53 executing program 3: 00:45:53 executing program 2: 00:45:53 executing program 1: 00:45:53 executing program 5: 00:45:53 executing program 4: 00:45:53 executing program 2: 00:45:53 executing program 3: 00:45:53 executing program 1: 00:45:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0xc, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:53 executing program 5: 00:45:53 executing program 4: 00:45:54 executing program 2: 00:45:54 executing program 3: 00:45:54 executing program 1: 00:45:54 executing program 5: 00:45:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:54 executing program 4: 00:45:54 executing program 2: 00:45:54 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'\x17\x02\x00\x00\x00\x00\x00\x00\xfc\xe4\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c1000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000007196cab90eec8565740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000008000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) 00:45:54 executing program 2: 00:45:54 executing program 4: 00:45:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x2}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:54 executing program 3: 00:45:54 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) timer_create(0x0, &(0x7f0000066000)={0x0, 0x17, 0x0, @tid=r3}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FBIOBLANK(r2, 0x4611, 0x1) r4 = gettid() r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xd60d78d, 0x40000) flistxattr(r5, &(0x7f0000000340)=""/124, 0x7c) r6 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='vmnet0/*cgroup:md5sum\x00', 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r6, 0x0, &(0x7f0000000180)='/dev/vhost-net\x00', &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x10200, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r7, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x11000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x68, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x9, @media='eth\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x40) tkill(r4, 0x1000000000013) 00:45:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000d0700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010069046979b0b88f1736000200080012004e240000"], 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newneigh={0x30, 0x1c, 0x3c318f985eb9d7ed, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x9}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0xffffff7f, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_generic(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x14, 0x100, 0x70bd2b, 0x25dfdbff, {0x1a}, [@typed={0x14, 0x55, @ipv6=@rand_addr="03ddf45a92e54b3d09e4357b822b1fb3"}, @typed={0x8, 0x58, @u32=0xf7}, @nested={0x20, 0x54, [@typed={0x14, 0x1b, @ipv6=@rand_addr="11d265ed804999d7557263bc81c8a5ab"}, @typed={0x8, 0x3e, @pid=r5}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) 00:45:54 executing program 2: 00:45:54 executing program 4: [ 287.297281][T13975] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.440876][T13975] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:54 executing program 2: 00:45:54 executing program 1: 00:45:54 executing program 4: 00:45:54 executing program 5: 00:45:54 executing program 3: 00:45:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x3}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:55 executing program 3: 00:45:55 executing program 4: 00:45:55 executing program 1: 00:45:55 executing program 2: 00:45:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x4}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:55 executing program 5: 00:45:55 executing program 3: 00:45:55 executing program 1: 00:45:55 executing program 4: 00:45:55 executing program 2: 00:45:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:55 executing program 5: 00:45:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000240007ff000c00f2ffff7f000032f2d1", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000300050000000000000028ceb860244d6a9b00000000000000000000000000000000000000000000000200000000000069409f6a37faf0deb4eb5e7364f03a7f27aafccd8080e0dbc314d6a4d9116970c7a65728520ad99f7e65037e111a675376bed7be4cb725004342a9c2e57bf54074628c4703b32b7334516a3b9861df56a64f"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:45:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x6}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000002000000020000dfc116ff00"], 0x10}}, 0xd0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x1, 0x0, @identifier="cb0a41d340fe2a8686e6f8ad38851726"}}) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) 00:45:55 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x5, 0x6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_mtu(r4, 0x29, 0x17, 0x0, &(0x7f0000000080)=0x4cf) recvmmsg(r6, &(0x7f0000000040), 0x0, 0x20, &(0x7f00000000c0)={0x0, 0x1c9c380}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800002, 0x11, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="a80000000000000000000000400000c52240d1347aaf0000000022e5a2f85500000000000000766535111fff3fac48f0d256db00000000800000400000d6000000000000000000000000f5ffffff1300e2180000000000000000212fcbb3bdd48600000008ec9e8c1889103191ac6538874b93bab6834e240f41dc30bc982f1b84353277eef0088c4f7ecdf43a97f9c7388d3a7477091fe40d5d09d1dadc7300bfa682639e625ccf1ce805711cec4d752fa1c4e44ed318aefb95b9eaad2a4f0b23d302a7dbf92cb128058a557aa0c9c2c90dcf1aaad095f4f27cd9a8b8912fe0ef1f706c1af724"], 0x51) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r7, 0x0, 0x40, &(0x7f0000000ffc), 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000040)=0xfffffffffffffdfe) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r10, 0xc0a85352, &(0x7f0000000100)={{0x1f, 0x4}, 'port0\x00', 0x59, 0x100000, 0x9, 0x5, 0x5, 0x0, 0x2, 0x0, 0x3, 0x5}) 00:45:55 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00000004c0)='trusted.overlay.opaque\x00', 0x40, 0x20, &(0x7f0000000500)={0x4, 0x7fffffff, 0x8e1, 0x8000}) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000014c0), &(0x7f00000001c0)=0xc) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="d19387170000e5266a0f0263eb362000000000a222be539721121a5b36a37bc31567827561f4d520455e856a899498ca84c76a2f6551581a935cb697ea"], 0x10}}, 0x0) mmap(&(0x7f0000a67000/0x4000)=nil, 0x4000, 0x3000002, 0x13, r2, 0xffffe000) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file1\x00', 0x400, 0x120) write$char_usb(r3, &(0x7f0000000440)="2e7b8fa5c4603995c78a791ff68a2d54626a7b52e7c9824fcf19d1def2754a4319b7e727ed53eb55781563a646ad4790b44b785586d6fa4fe64790ab688c6d3de10a9f420b42ef49fd855d50babc56ab83", 0x51) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffff9, 0x40, 0x8, 0x10001, 0x100000001, 0x0, 0xb999, 0x6}, 0x0, &(0x7f0000001680), &(0x7f0000001700)={&(0x7f00000016c0)={0x9}, 0x8}) openat$nullb(0xffffffffffffff9c, &(0x7f0000001740)='/dev/nullb0\x00', 0x11103, 0x0) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(0x0, &(0x7f00000005c0)) io_setup(0xe36, &(0x7f0000000040)=0x0) io_getevents(r6, 0x0, 0x4, &(0x7f00000003c0)=[{}, {}, {}, {}], &(0x7f0000000140)) socket$packet(0x11, 0x0, 0x300) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_GET_FPU(r9, 0x81a0ae8c, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) socket$l2tp(0x18, 0x1, 0x1) 00:45:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000940)=ANY=[], &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000680)={r8, 0xfffffffd, 0x1, 0x4, 0x7, 0xb30, 0x8, 0x3f, {0x0, @in6={{0xa, 0x4e23, 0x8, @remote, 0x83}}, 0x2, 0x7, 0x0, 0x4}}, &(0x7f00000005c0)=0xb0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={r8, @in6={{0xa, 0x4e24, 0x3e, @mcast2, 0x1b}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000340)={r10, 0x1}, &(0x7f00000004c0)=0x8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup2(r12, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket(0x11, 0x800000003, 0x0) bind(r14, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x16c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r13, 0x8918, &(0x7f0000000500)={@mcast1, 0x57, r15}) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) fsetxattr$smack_xattr_label(r0, &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000080)={'syz_tun\x00'}, 0x9, 0x1) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000180)={0x0, 0xffffffffffffff5b, &(0x7f00000000c0)={&(0x7f0000000740)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r18, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, @ip6gretap={{0x0, 0x1, 'ip6gretap\x00'}, {0x0, 0x2, [@IFLA_GRE_REMOTE={0x0, 0x7, @dev={0xfe, 0x80, [], 0x19}}, @IFLA_GRE_LOCAL={0x0, 0x6, @remote}, @IFLA_GRE_LOCAL={0x0, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x0, 0x2, 0x200}], @gre_common_policy=[@IFLA_GRE_PMTUDISC, @IFLA_GRE_LINK={0x0, 0x1, r15}, @IFLA_GRE_TOS={0x0, 0x9, 0xe3}, @IFLA_GRE_OFLAGS={0x0, 0x3, 0x6}, @IFLA_GRE_PMTUDISC]]}}}]}, 0x34}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) lchown(&(0x7f00000006c0)='./file0\x00', r19, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv6_newroute={0xe8, 0x18, 0x8, 0x70bd2a, 0x25dfdbfb, {0xa, 0x80, 0x14, 0xfa, 0xfc, 0x1, 0xff, 0x9, 0x400}, [@RTA_ENCAP={0x30, 0x16, @generic="e97ffff46a01c21eecefbc0ecff72ce5b40c1445e017438eb22a14ef550cd04c79303c89aa8b40d8c535148d"}, @RTA_MARK={0x8, 0x10, 0x7}, @RTA_UID={0x8, 0x19, r19}, @RTA_PRIORITY={0x8, 0x6, 0x8}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x1}, @RTA_METRICS={0x60, 0x8, "2786baf9f209707ab705b0b00fc2b7a43e3fd3de4e9c770e3bcec6cf455fe1096b64a372804eb7c25184249592c8eaab5ed309edee64fe284ff7051f5addc4ae3a4a93c9b69142363ac8cb5ad9f9a17f9cfef2df9abd24adf5279cf8"}, @RTA_GATEWAY={0x14, 0x5, @local}, @RTA_EXPIRES={0x8, 0x17, 0x9}]}, 0xe8}}, 0x0) 00:45:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x7}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:55 executing program 1: 00:45:55 executing program 5: 00:45:55 executing program 3: [ 288.590679][T14056] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:45:56 executing program 1: [ 288.718591][T14061] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:45:56 executing program 3: 00:45:56 executing program 5: 00:45:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x8}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) [ 288.776734][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 288.782593][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 288.788443][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 288.794233][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 288.800091][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 288.805858][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 288.846714][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:45:56 executing program 5: 00:45:56 executing program 3: [ 289.006695][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 289.006724][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 289.012518][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:45:57 executing program 2: 00:45:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x9}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:57 executing program 4: 00:45:57 executing program 1: 00:45:57 executing program 3: 00:45:57 executing program 5: 00:45:57 executing program 4: 00:45:57 executing program 1: 00:45:57 executing program 5: 00:45:57 executing program 2: 00:45:57 executing program 3: 00:45:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0xa}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:57 executing program 5: 00:45:57 executing program 1: 00:45:57 executing program 4: 00:45:57 executing program 2: 00:45:57 executing program 3: 00:45:57 executing program 5: 00:45:57 executing program 4: 00:45:57 executing program 1: 00:45:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0xe}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:57 executing program 2: 00:45:57 executing program 5: 00:45:57 executing program 3: 00:45:57 executing program 1: 00:45:57 executing program 4: 00:45:57 executing program 2: 00:45:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x10}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:57 executing program 5: 00:45:57 executing program 3: 00:45:57 executing program 1: 00:45:57 executing program 4: 00:45:58 executing program 1: 00:45:58 executing program 5: 00:45:58 executing program 2: 00:45:58 executing program 3: 00:45:58 executing program 4: 00:45:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x11}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:58 executing program 5: 00:45:58 executing program 2: 00:45:58 executing program 1: 00:45:58 executing program 3: 00:45:58 executing program 1: 00:45:58 executing program 4: 00:45:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x30}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:58 executing program 2: 00:45:58 executing program 5: 00:45:58 executing program 3: 00:45:58 executing program 4: 00:45:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x58}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:58 executing program 2: 00:45:58 executing program 1: 00:45:58 executing program 5: 00:45:58 executing program 4: 00:45:58 executing program 3: 00:45:58 executing program 1: 00:45:58 executing program 2: 00:45:59 executing program 4: 00:45:59 executing program 5: 00:45:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x60}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:59 executing program 3: 00:45:59 executing program 1: 00:45:59 executing program 2: 00:45:59 executing program 4: 00:45:59 executing program 5: 00:45:59 executing program 3: 00:45:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0xff}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:59 executing program 1: 00:45:59 executing program 2: 00:45:59 executing program 4: 00:45:59 executing program 3: 00:45:59 executing program 1: 00:45:59 executing program 2: 00:45:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:59 executing program 5: 00:45:59 executing program 4: 00:45:59 executing program 3: 00:45:59 executing program 1: 00:45:59 executing program 2: 00:45:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x2}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:45:59 executing program 5: 00:45:59 executing program 4: 00:46:00 executing program 3: 00:46:00 executing program 1: 00:46:00 executing program 2: 00:46:00 executing program 3: 00:46:00 executing program 5: 00:46:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x3}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:00 executing program 4: 00:46:00 executing program 1: 00:46:00 executing program 2: 00:46:00 executing program 5: 00:46:00 executing program 3: 00:46:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x4}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:00 executing program 4: 00:46:00 executing program 2: 00:46:00 executing program 5: 00:46:00 executing program 1: 00:46:00 executing program 3: 00:46:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x5}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:00 executing program 2: 00:46:00 executing program 5: 00:46:00 executing program 4: 00:46:00 executing program 3: 00:46:00 executing program 1: 00:46:00 executing program 2: 00:46:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x6}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:01 executing program 5: 00:46:01 executing program 4: 00:46:01 executing program 3: 00:46:01 executing program 1: 00:46:01 executing program 2: 00:46:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x7}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:01 executing program 5: 00:46:01 executing program 4: 00:46:01 executing program 3: 00:46:01 executing program 1: 00:46:01 executing program 2: 00:46:01 executing program 3: 00:46:01 executing program 1: 00:46:01 executing program 4: 00:46:01 executing program 5: 00:46:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x8}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:01 executing program 2: 00:46:01 executing program 1: 00:46:01 executing program 4: 00:46:01 executing program 3: 00:46:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x9}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:01 executing program 1: 00:46:01 executing program 2: 00:46:01 executing program 4: 00:46:01 executing program 5: 00:46:01 executing program 3: 00:46:02 executing program 2: 00:46:02 executing program 1: 00:46:02 executing program 4: 00:46:02 executing program 5: 00:46:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0xa}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:02 executing program 3: 00:46:02 executing program 1: 00:46:02 executing program 4: 00:46:02 executing program 5: 00:46:02 executing program 3: 00:46:02 executing program 2: 00:46:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0xe}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:02 executing program 1: 00:46:02 executing program 4: 00:46:02 executing program 5: 00:46:02 executing program 3: 00:46:02 executing program 2: 00:46:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x10}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:02 executing program 3: 00:46:02 executing program 4: 00:46:02 executing program 1: 00:46:02 executing program 5: 00:46:02 executing program 2: 00:46:02 executing program 3: 00:46:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x11}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:02 executing program 4: 00:46:02 executing program 1: 00:46:03 executing program 5: 00:46:03 executing program 2: 00:46:03 executing program 3: 00:46:03 executing program 1: 00:46:03 executing program 4: 00:46:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x30}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:03 executing program 5: 00:46:03 executing program 1: 00:46:03 executing program 2: 00:46:03 executing program 4: 00:46:03 executing program 3: 00:46:03 executing program 5: 00:46:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x58}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:03 executing program 2: 00:46:03 executing program 4: 00:46:03 executing program 1: 00:46:03 executing program 3: 00:46:03 executing program 5: 00:46:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0x60}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:03 executing program 2: 00:46:03 executing program 4: 00:46:03 executing program 3: 00:46:03 executing program 5: 00:46:03 executing program 1: 00:46:03 executing program 4: 00:46:03 executing program 2: 00:46:03 executing program 3: 00:46:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000, 0xff}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:04 executing program 4: 00:46:04 executing program 1: 00:46:04 executing program 3: 00:46:04 executing program 2: 00:46:04 executing program 5: 00:46:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:04 executing program 1: 00:46:04 executing program 4: 00:46:04 executing program 2: 00:46:04 executing program 3: 00:46:04 executing program 5: 00:46:04 executing program 1: 00:46:04 executing program 4: 00:46:04 executing program 2: 00:46:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x2, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:04 executing program 3: 00:46:04 executing program 5: 00:46:04 executing program 4: 00:46:04 executing program 1: 00:46:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x3, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:04 executing program 2: 00:46:04 executing program 5: 00:46:04 executing program 3: 00:46:04 executing program 4: 00:46:04 executing program 1: 00:46:05 executing program 5: 00:46:05 executing program 3: 00:46:05 executing program 2: 00:46:05 executing program 4: 00:46:05 executing program 1: 00:46:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x4, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:05 executing program 5: 00:46:05 executing program 1: 00:46:05 executing program 3: 00:46:05 executing program 2: 00:46:05 executing program 4: 00:46:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x5, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:05 executing program 3: 00:46:05 executing program 2: 00:46:05 executing program 1: 00:46:05 executing program 5: 00:46:05 executing program 4: 00:46:05 executing program 2: 00:46:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x6, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:05 executing program 3: 00:46:05 executing program 1: 00:46:05 executing program 4: 00:46:05 executing program 5: 00:46:05 executing program 1: 00:46:05 executing program 4: 00:46:05 executing program 2: 00:46:05 executing program 3: 00:46:05 executing program 5: 00:46:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x7, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:06 executing program 4: 00:46:06 executing program 1: 00:46:06 executing program 3: 00:46:06 executing program 2: 00:46:06 executing program 5: 00:46:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x8, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:06 executing program 3: 00:46:06 executing program 4: 00:46:06 executing program 2: 00:46:06 executing program 1: 00:46:06 executing program 5: 00:46:06 executing program 2: 00:46:06 executing program 3: 00:46:06 executing program 5: 00:46:06 executing program 1: 00:46:06 executing program 4: 00:46:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x9, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:06 executing program 2: 00:46:06 executing program 3: 00:46:06 executing program 4: 00:46:06 executing program 1: 00:46:06 executing program 5: 00:46:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0xa, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:06 executing program 1: 00:46:07 executing program 5: 00:46:07 executing program 4: 00:46:07 executing program 1: 00:46:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0xe, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:07 executing program 2: 00:46:07 executing program 3: 00:46:07 executing program 4: 00:46:07 executing program 2: 00:46:07 executing program 1: 00:46:07 executing program 3: 00:46:07 executing program 5: 00:46:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0xf, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:07 executing program 1: 00:46:07 executing program 5: 00:46:07 executing program 4: 00:46:07 executing program 3: 00:46:07 executing program 2: 00:46:07 executing program 1: 00:46:07 executing program 4: 00:46:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x2, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:07 executing program 3: 00:46:07 executing program 5: 00:46:07 executing program 2: 00:46:07 executing program 1: 00:46:07 executing program 4: 00:46:08 executing program 5: 00:46:08 executing program 4: 00:46:08 executing program 2: 00:46:08 executing program 1: 00:46:08 executing program 3: 00:46:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x3, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:08 executing program 5: 00:46:08 executing program 4: 00:46:08 executing program 1: 00:46:08 executing program 3: 00:46:08 executing program 2: 00:46:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x4, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:08 executing program 5: 00:46:08 executing program 4: 00:46:08 executing program 2: 00:46:08 executing program 1: 00:46:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x5, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:08 executing program 3: 00:46:08 executing program 5: 00:46:08 executing program 4: 00:46:08 executing program 3: 00:46:08 executing program 5: 00:46:08 executing program 1: 00:46:08 executing program 2: 00:46:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x7, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:08 executing program 4: 00:46:09 executing program 1: 00:46:09 executing program 3: 00:46:09 executing program 3: 00:46:09 executing program 4: 00:46:09 executing program 1: 00:46:09 executing program 2: 00:46:09 executing program 5: 00:46:09 executing program 1: 00:46:09 executing program 1: 00:46:09 executing program 5: 00:46:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x9, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:09 executing program 2: 00:46:09 executing program 3: 00:46:09 executing program 4: 00:46:09 executing program 1: 00:46:09 executing program 5: 00:46:09 executing program 2: 00:46:09 executing program 3: 00:46:09 executing program 4: 00:46:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0xb, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:09 executing program 3: 00:46:09 executing program 2: 00:46:10 executing program 1: 00:46:10 executing program 4: 00:46:10 executing program 5: 00:46:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40200", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:10 executing program 1: 00:46:10 executing program 5: 00:46:10 executing program 4: 00:46:10 executing program 3: 00:46:10 executing program 2: 00:46:10 executing program 1: 00:46:10 executing program 4: 00:46:10 executing program 2: 00:46:10 executing program 3: 00:46:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40300", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:10 executing program 5: 00:46:10 executing program 1: 00:46:10 executing program 4: 00:46:10 executing program 2: 00:46:10 executing program 3: 00:46:10 executing program 5: 00:46:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40400", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:10 executing program 1: 00:46:11 executing program 4: 00:46:11 executing program 3: 00:46:11 executing program 5: 00:46:11 executing program 2: 00:46:11 executing program 1: 00:46:11 executing program 4: 00:46:11 executing program 2: 00:46:11 executing program 5: 00:46:11 executing program 3: 00:46:11 executing program 1: 00:46:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40500", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:11 executing program 5: 00:46:11 executing program 4: 00:46:11 executing program 2: 00:46:11 executing program 3: 00:46:11 executing program 1: 00:46:11 executing program 5: 00:46:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40600", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:11 executing program 4: 00:46:11 executing program 2: 00:46:11 executing program 3: 00:46:11 executing program 1: 00:46:11 executing program 4: 00:46:11 executing program 5: 00:46:11 executing program 2: 00:46:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40700", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:12 executing program 3: 00:46:12 executing program 5: 00:46:12 executing program 1: 00:46:12 executing program 3: 00:46:12 executing program 2: 00:46:12 executing program 4: 00:46:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40800", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:12 executing program 5: 00:46:12 executing program 3: 00:46:12 executing program 1: 00:46:12 executing program 2: 00:46:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40b00", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:12 executing program 4: 00:46:12 executing program 5: 00:46:12 executing program 1: 00:46:12 executing program 3: 00:46:12 executing program 2: 00:46:12 executing program 5: 00:46:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40902", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:12 executing program 4: 00:46:12 executing program 2: 00:46:12 executing program 1: 00:46:12 executing program 5: 00:46:12 executing program 3: 00:46:12 executing program 4: 00:46:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40903", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:13 executing program 2: 00:46:13 executing program 5: 00:46:13 executing program 4: 00:46:13 executing program 1: 00:46:13 executing program 3: 00:46:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40904", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:13 executing program 2: 00:46:13 executing program 5: 00:46:13 executing program 4: 00:46:13 executing program 1: 00:46:13 executing program 3: 00:46:13 executing program 2: 00:46:13 executing program 5: 00:46:13 executing program 4: 00:46:13 executing program 1: 00:46:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40905", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:13 executing program 3: 00:46:13 executing program 5: 00:46:13 executing program 4: 00:46:13 executing program 2: 00:46:13 executing program 1: 00:46:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40906", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:13 executing program 3: 00:46:13 executing program 4: 00:46:13 executing program 5: 00:46:14 executing program 1: 00:46:14 executing program 2: 00:46:14 executing program 4: 00:46:14 executing program 5: 00:46:14 executing program 3: 00:46:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40907", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:14 executing program 1: 00:46:14 executing program 2: 00:46:14 executing program 4: 00:46:14 executing program 5: 00:46:14 executing program 1: 00:46:14 executing program 3: 00:46:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40908", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:14 executing program 2: 00:46:14 executing program 4: 00:46:14 executing program 5: 00:46:14 executing program 1: 00:46:14 executing program 3: 00:46:14 executing program 2: 00:46:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40909", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:14 executing program 5: 00:46:14 executing program 4: 00:46:14 executing program 3: 00:46:14 executing program 1: 00:46:14 executing program 2: 00:46:15 executing program 5: 00:46:15 executing program 4: 00:46:15 executing program 1: 00:46:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b4090a", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:15 executing program 3: 00:46:15 executing program 2: 00:46:15 executing program 5: 00:46:15 executing program 4: 00:46:15 executing program 1: 00:46:15 executing program 3: 00:46:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b4090e", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:15 executing program 2: 00:46:15 executing program 5: 00:46:15 executing program 4: 00:46:15 executing program 1: 00:46:15 executing program 3: 00:46:15 executing program 5: 00:46:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40910", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:15 executing program 4: 00:46:15 executing program 2: 00:46:15 executing program 3: 00:46:15 executing program 1: 00:46:15 executing program 5: 00:46:16 executing program 2: 00:46:16 executing program 4: 00:46:16 executing program 3: 00:46:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40911", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:16 executing program 5: 00:46:16 executing program 1: 00:46:16 executing program 2: 00:46:16 executing program 4: 00:46:16 executing program 3: 00:46:16 executing program 5: 00:46:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40930", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:16 executing program 1: 00:46:16 executing program 2: 00:46:16 executing program 4: 00:46:16 executing program 3: 00:46:16 executing program 5: 00:46:16 executing program 1: 00:46:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40958", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:16 executing program 4: 00:46:16 executing program 3: 00:46:16 executing program 2: 00:46:16 executing program 5: 00:46:16 executing program 1: 00:46:16 executing program 2: 00:46:16 executing program 3: 00:46:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40960", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:16 executing program 5: 00:46:17 executing program 1: 00:46:17 executing program 4: 00:46:17 executing program 2: 00:46:17 executing program 3: 00:46:17 executing program 1: 00:46:17 executing program 5: 00:46:17 executing program 2: 00:46:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b409f4", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:17 executing program 3: 00:46:17 executing program 4: 00:46:17 executing program 5: 00:46:17 executing program 1: 00:46:17 executing program 2: 00:46:17 executing program 3: 00:46:17 executing program 5: 00:46:17 executing program 4: 00:46:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:17 executing program 1: 00:46:17 executing program 2: 00:46:17 executing program 3: 00:46:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b409e8", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:17 executing program 5: 00:46:17 executing program 4: 00:46:17 executing program 1: 00:46:18 executing program 2: 00:46:18 executing program 1: 00:46:18 executing program 5: 00:46:18 executing program 3: 00:46:18 executing program 4: 00:46:18 executing program 2: 00:46:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:18 executing program 3: 00:46:18 executing program 5: 00:46:18 executing program 1: 00:46:18 executing program 4: 00:46:18 executing program 2: 00:46:18 executing program 3: 00:46:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:18 executing program 5: 00:46:18 executing program 4: 00:46:18 executing program 2: 00:46:18 executing program 1: 00:46:18 executing program 3: 00:46:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:18 executing program 2: 00:46:18 executing program 1: 00:46:18 executing program 5: 00:46:18 executing program 4: 00:46:18 executing program 3: 00:46:19 executing program 1: 00:46:19 executing program 2: 00:46:19 executing program 3: 00:46:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:19 executing program 4: 00:46:19 executing program 5: 00:46:19 executing program 3: 00:46:19 executing program 2: 00:46:19 executing program 1: 00:46:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:19 executing program 4: 00:46:19 executing program 5: 00:46:19 executing program 1: 00:46:19 executing program 4: 00:46:19 executing program 2: 00:46:19 executing program 3: 00:46:19 executing program 5: 00:46:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:19 executing program 1: 00:46:19 executing program 2: 00:46:19 executing program 5: 00:46:19 executing program 4: 00:46:19 executing program 3: 00:46:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:19 executing program 1: 00:46:19 executing program 2: 00:46:20 executing program 4: 00:46:20 executing program 3: 00:46:20 executing program 5: 00:46:20 executing program 1: 00:46:20 executing program 3: 00:46:20 executing program 2: 00:46:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x2000, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 00:46:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:20 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x02\x00', 0x20, 0x1, 0x4a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000002000000000002853d7efe4ec5369"]}, 0xc2) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x0, 0x7}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:46:20 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000040)={0x0, 0x88}) 00:46:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:46:20 executing program 4: 00:46:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0xff, 0x46f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x389}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 00:46:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:20 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000001a80)=ANY=[@ANYBLOB="230200ef98a24f824884b9c04b26c0d8d21d5d6ff5eb925521ba4784466ebedbcc3e2a00697ee06c4380a818249f6eb7d9f6e66d4c0a596ee41f32cf359a30a705008c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e8d5b49f0b17cc2cba5236e1882d6011ce19e32098f6919ff538d144b1fbdc72302"], 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:46:20 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000580)='./file1/file0\x00') 00:46:20 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000001a80)=ANY=[@ANYBLOB="2302"], 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:46:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:46:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000080), 0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:46:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 00:46:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_addrs=@nfc}) 00:46:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:46:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000001840)={0x1, 'veth1_to_team\x00', 0x4}, 0x18) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r4) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) write$FUSE_POLL(r6, &(0x7f0000000100)={0x18, 0x0, 0x4, {0x2}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x2, 0x4, 0x7fffffff, 0x13, 0x4}, 0x14) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 00:46:23 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x0, r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c00070cab0000000000f00007ab08000800000049860000210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a0002", 0x43) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff2b) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) io_setup(0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 00:46:23 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="fd0000002400070000000000ca16cc3c04b8cbf5", @ANYRES32, @ANYBLOB="000000eaffffffff"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000003, 0x0) 00:46:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) [ 316.259383][T15496] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 316.276011][T15498] netlink: 217 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.311111][T15502] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 316.324808][T15495] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 316.343498][T15495] net_ratelimit: 1 callbacks suppressed [ 316.343517][T15495] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 00:46:23 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x10200270d) 00:46:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bcsf0\x00\x00\x00\x00\x00 \x00'}, 0x18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() 00:46:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x3a0, 0x208, 0x0, 0x0, 0x208, 0x0, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, '\xe4\x00\x00\x00\x01\x00\x00\x00\x00\x00\xbd\x00', 'team_slave_1\x00'}, 0x0, 0x1c0, 0x208, 0x0, {}, [@common=@inet=@hashlimit2={0x150, 'hashlimit\x00', 0x2, {'rose0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xe0, 0x100, 0x0, {}, [@common=@unspec=@nfacct={0x48, 'nfacct\x00', 0x0, {'syz1\x00'}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) 00:46:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$unix(0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) 00:46:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b409fe", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) [ 316.628497][T15526] x_tables: duplicate underflow at hook 3 [ 316.638171][T15527] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 [ 316.638916][T15518] IPVS: stopping backup sync thread 15527 ... 00:46:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:46:26 executing program 1: unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r0 = getpid() tkill(r0, 0x9) tkill(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\xe1\x96\x01', @ifru_names='bond_slave_1\x00\x00\f@'}) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000002c0)=0xc) creat(0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = creat(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000000)={0x9, 0x400, 0xbece}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000004c0)="e4ef9c83e147983842acdb23423e58e7c907fb4de89e25f99917e111f37efb9bf8021967c7cb9e8c1ca7b6b0862b4673fda35e3613766eb570eb01f16f0f4dba5b221eefb5d82cdac9d6f218ec6605c8305e91c168c406757bc67ecb0bdf726dc44bea908dacbe0f5ca45e373b830ee5bfd3cdb9055ce18e4d220b0a4c66e869e9430b08b783cc98c7ac2b6d25a6855815d2ece7adaae6b0559e492ac45ceefb4e71a8ae5e215641e02d1ce19aa8ad05dd960f14b78b3fe704151dc7b0b21769f5c240451f9e0b356cc04cd4d1149d2fe9193b96de50f3e675766c83f21d86020513a542017dbacc1b397740ecb6bc56693d4420533011233e02da03b97a4d1b0480a72f48f49a418f07cf6614e1f7793af885ef050d4dbfd98f7c14181c37081d7ea466a219b1bc63bf5c06e5d7243aacfe66d660c90c52684a7948d0cb9c0ec225eeed6c6f43da8e5f4b4ffe8db278abcb58b982ae83338bc3cd8bd8814c5059aa5280f56aca13dfd242a8c88944afa0f6178d8b103ae77fdbb16ea3e414ba6244f37b5ba7a6fe46cb13e102305d31d285cce6ebc5972f98ae902776d698e9e630037c3c9f11a7f2e51ac15884736b70a4f3aefcd528799347e55cdab3839a76791e493b2c2d58a27dfab5e5f595976c9c199c54abbec1084e3a6d97722c431aec1f8b2238313210b6062bca03b66724584833f10b96c09f973b0bdff11d2ef4915dd30447b9ed33c0c944557f430ee9928df62bf10d39970007b964bbbc4926626f844e456761ebcf00c04ac0710a2b33f08b1ddc751c17a5a017bd32a21cb4057628bfe6508667dee8d3cfa41cdf7ad39dea441b06e6cc2c041eeb2a3b9767484f3a001ae6c5e066e610c93069165855f73b1e1a64642bc1e43626c4253db2b95edf58299d568e368c3899e958125dc07a07f1c95c17e948bd82f14febb854f07582be17a060058bc67c8e7b9fc94878f26b4143158d6e71b125a0cbf137b75a35805bbae5841df17e21e0e898436e433324a61cbb7b7bad87471ccd5f7edb78a4d0202144866d34bb5f141dcb421606d3cd3608e886d159e0cb87b8fe05d9cd07a755474d76edbc78d6b38cf6fbc504a6145f432ebd0350887af66ce838d129d8ad94362779f9e4d5d9cd02eba66361f84ed4412bdcd75752f3ddd0c2761dd175f208d7a890558fe68dce79880b5af926ca59d10a8e8841e2a24d1dc021602103e5dfdf5c96ed9b9218ffe3a4768fed3855474edac0555c7bff2d00398795fcbb9a54cfd7c72387c7ca0e4bfed13b1990bfa9657b06a0087e5c0436f81b374cade77635a4eb763597bb10a3c79684ada9f730424a2b24d3169ffedaccf8739af9e7d60c57f460b01979afe57b922ecee8c09195a16460cf602105f4a2fb8762bf8fcb4c1b02478e8f897879ff3204a75f8f96b750dd35fe5b3236ad07b1721a83106d47b0db6cec1a394ffa246fa9cc7b037d7dc1e0bdd318528937266d75e34de1418d9bd13afe066e708c0455d4ebc62c5852f730c833516c4bf946059283ec1a8606743c92de821cf69438e6cf660467fd9e984827919ac57feca87d9db7cc2a1112be3d4f52863721902ca9b3ee182ed6ed18f496f554f7d4bb2ccad8fe71869aaeafc58f551cc6bf9e0b64ba8588d876c9ecef6dc49f84fcb067b2d7b14250a5faebe3e489db4e00211572eed437f1037d1b70177b5383e64b3b2fdfd4e7aa1217082a910be3e0cf68f0244d6bd618023a7082b544e7403ed4222d4b8dae40ea2fec309aec08fa0b5e0700bb0269b0592864054a041180d96432542279291ea736185668fb7be9aed5764f2a6485c45382d51e4c1e12bb054032dbcade4dd7bd6202dfd23cf5f83a227a95b1a907f3fefd08167fc245223ccf0bdfce79bce64d9cd9646484936689163b5d0c655022236f8d459573a909d5f59911b4d60e59af4a1585049f674d5175e76d8143cc2c6d3fcfc18ed8cc7da40ac9fe") 00:46:26 executing program 4: unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r0 = getpid() tkill(r0, 0x9) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\xe1\x96\x01', @ifru_names='bond_slave_1\x00\x00\f@'}) creat(0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000000)={0x9, 0x400}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) sysinfo(0x0) 00:46:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bcsf0\x00\x00\x00\x00\x00 \x00'}, 0x18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() 00:46:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bcsf0\x00\x00\x00\x00\x00 \x00'}, 0x18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() 00:46:26 executing program 4: [ 319.368548][T15557] IPVS: stopping backup sync thread 9430 ... 00:46:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40903", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bcsf0\x00\x00\x00\x00\x00 \x00'}, 0x18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() [ 319.435428][T15559] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 [ 319.437467][T15553] IPVS: stopping backup sync thread 15559 ... 00:46:26 executing program 1: 00:46:26 executing program 4: 00:46:26 executing program 1: [ 319.605028][T15576] IPVS: stopping backup sync thread 15575 ... [ 319.609755][T15575] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 00:46:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:46:29 executing program 3: 00:46:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40901", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:29 executing program 5: 00:46:29 executing program 4: 00:46:29 executing program 1: 00:46:29 executing program 1: 00:46:29 executing program 3: 00:46:29 executing program 4: 00:46:29 executing program 5: 00:46:29 executing program 1: 00:46:29 executing program 3: 00:46:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:46:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40980", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:32 executing program 4: 00:46:32 executing program 5: 00:46:32 executing program 1: 00:46:32 executing program 3: 00:46:32 executing program 3: 00:46:32 executing program 5: 00:46:32 executing program 1: 00:46:32 executing program 4: 00:46:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40980", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:33 executing program 5: 00:46:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:46:35 executing program 4: 00:46:35 executing program 3: 00:46:35 executing program 1: 00:46:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:35 executing program 5: 00:46:35 executing program 5: 00:46:35 executing program 4: 00:46:35 executing program 1: 00:46:35 executing program 3: 00:46:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:36 executing program 1: 00:46:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:46:38 executing program 4: 00:46:38 executing program 5: 00:46:38 executing program 3: 00:46:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:38 executing program 1: 00:46:38 executing program 4: 00:46:39 executing program 5: 00:46:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:39 executing program 1: 00:46:39 executing program 3: 00:46:39 executing program 4: 00:46:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:46:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:42 executing program 5: 00:46:42 executing program 1: 00:46:42 executing program 3: 00:46:42 executing program 4: 00:46:42 executing program 1: 00:46:42 executing program 3: 00:46:42 executing program 5: 00:46:42 executing program 4: 00:46:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:42 executing program 5: 00:46:45 executing program 3: 00:46:45 executing program 1: 00:46:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:46:45 executing program 4: 00:46:45 executing program 5: 00:46:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:45 executing program 1: 00:46:45 executing program 3: 00:46:45 executing program 4: 00:46:45 executing program 5: 00:46:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:45 executing program 1: 00:46:45 executing program 4: 00:46:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:46:48 executing program 3: 00:46:48 executing program 5: 00:46:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:48 executing program 1: 00:46:48 executing program 4: 00:46:48 executing program 3: 00:46:48 executing program 1: 00:46:48 executing program 4: 00:46:48 executing program 5: 00:46:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:48 executing program 5: 00:46:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:46:51 executing program 4: 00:46:51 executing program 1: 00:46:51 executing program 3: 00:46:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:51 executing program 5: 00:46:51 executing program 3: 00:46:51 executing program 5: 00:46:51 executing program 4: 00:46:51 executing program 1: 00:46:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:51 executing program 5: 00:46:54 executing program 3: 00:46:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:54 executing program 1: 00:46:54 executing program 5: 00:46:54 executing program 4: 00:46:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:46:54 executing program 4: 00:46:54 executing program 3: 00:46:54 executing program 1: 00:46:54 executing program 5: 00:46:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:54 executing program 4: 00:46:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:46:57 executing program 1: 00:46:57 executing program 5: 00:46:57 executing program 3: 00:46:57 executing program 4: 00:46:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:57 executing program 5: 00:46:57 executing program 1: 00:46:57 executing program 3: 00:46:57 executing program 4: 00:46:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:46:57 executing program 1: 00:47:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:00 executing program 4: 00:47:00 executing program 3: 00:47:00 executing program 5: 00:47:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:00 executing program 1: 00:47:00 executing program 5: 00:47:00 executing program 3: 00:47:00 executing program 1: 00:47:00 executing program 4: 00:47:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:00 executing program 5: 00:47:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:03 executing program 3: 00:47:03 executing program 1: 00:47:03 executing program 4: 00:47:03 executing program 5: 00:47:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:03 executing program 1: 00:47:03 executing program 5: 00:47:03 executing program 4: 00:47:03 executing program 3: 00:47:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:03 executing program 5: 00:47:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:06 executing program 1: 00:47:06 executing program 4: 00:47:06 executing program 3: 00:47:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:06 executing program 5: 00:47:06 executing program 5: 00:47:06 executing program 3: 00:47:06 executing program 1: 00:47:06 executing program 4: 00:47:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:06 executing program 3: 00:47:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:09 executing program 5: 00:47:09 executing program 4: 00:47:09 executing program 1: 00:47:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:09 executing program 3: 00:47:09 executing program 3: 00:47:09 executing program 4: 00:47:09 executing program 1: 00:47:09 executing program 5: 00:47:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:09 executing program 3: 00:47:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:12 executing program 4: 00:47:12 executing program 5: 00:47:12 executing program 1: 00:47:12 executing program 3: 00:47:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b409ff", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:12 executing program 4: 00:47:12 executing program 5: 00:47:12 executing program 3: 00:47:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:12 executing program 1: 00:47:13 executing program 5: 00:47:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:15 executing program 1: 00:47:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:15 executing program 3: 00:47:15 executing program 4: 00:47:15 executing program 5: 00:47:15 executing program 3: 00:47:15 executing program 5: 00:47:15 executing program 4: 00:47:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b409ff", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:16 executing program 1: 00:47:16 executing program 3: 00:47:18 executing program 4: 00:47:18 executing program 5: 00:47:18 executing program 3: 00:47:18 executing program 1: 00:47:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:19 executing program 5: 00:47:19 executing program 4: 00:47:19 executing program 3: 00:47:19 executing program 1: 00:47:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b4098d", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:19 executing program 5: 00:47:19 executing program 4: 00:47:19 executing program 3: 00:47:19 executing program 1: 00:47:19 executing program 5: 00:47:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:21 executing program 4: 00:47:21 executing program 3: 00:47:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b409f5", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:21 executing program 1: 00:47:21 executing program 5: 00:47:22 executing program 1: 00:47:22 executing program 3: 00:47:22 executing program 5: 00:47:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:22 executing program 4: 00:47:22 executing program 5: 00:47:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:25 executing program 3: 00:47:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00000004c0)='trusted.overlay.opaque\x00', 0x40, 0x20, &(0x7f0000000500)={0x4, 0x7fffffff, 0x8e1, 0x8000}) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000014c0), &(0x7f00000001c0)=0xc) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="d19387170000e5266a0f0263eb362000000000a222be539721121a5b36a37bc31567827561f4d520455e856a899498ca84c76a2f6551581a935cb697ea"], 0x10}}, 0x0) mmap(&(0x7f0000a67000/0x4000)=nil, 0x4000, 0x3000002, 0x13, r2, 0xffffe000) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file1\x00', 0x400, 0x120) write$char_usb(r3, &(0x7f0000000440)="2e7b8fa5c4603995c78a791ff68a2d54626a7b52e7c9824fcf19d1def2754a4319b7e727ed53eb55781563a646ad4790b44b785586d6fa4fe64790ab688c6d3de10a9f420b42ef49fd855d50babc56ab83", 0x51) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffff9, 0x40, 0x8, 0x10001, 0x100000001, 0x0, 0xb999, 0x6}, 0x0, &(0x7f0000001680), &(0x7f0000001700)={&(0x7f00000016c0)={0x9}, 0x8}) openat$nullb(0xffffffffffffff9c, &(0x7f0000001740)='/dev/nullb0\x00', 0x11103, 0x0) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(0x0, &(0x7f00000005c0)) io_setup(0xe36, &(0x7f0000000040)=0x0) io_getevents(r6, 0x0, 0x4, &(0x7f00000003c0)=[{}, {}, {}, {}], &(0x7f0000000140)) socket$packet(0x11, 0x0, 0x300) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_GET_FPU(r9, 0x81a0ae8c, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) socket$l2tp(0x18, 0x1, 0x1) 00:47:25 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00000004c0)='trusted.overlay.opaque\x00', 0x40, 0x20, &(0x7f0000000500)={0x4, 0x7fffffff, 0x8e1, 0x8000}) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000014c0), &(0x7f00000001c0)=0xc) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="d19387170000e5266a0f0263eb362000000000a222be539721121a5b36a37bc31567827561f4d520455e856a899498ca84c76a2f6551581a935cb697ea"], 0x10}}, 0x0) mmap(&(0x7f0000a67000/0x4000)=nil, 0x4000, 0x3000002, 0x13, r2, 0xffffe000) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file1\x00', 0x400, 0x120) write$char_usb(r3, &(0x7f0000000440)="2e7b8fa5c4603995c78a791ff68a2d54626a7b52e7c9824fcf19d1def2754a4319b7e727ed53eb55781563a646ad4790b44b785586d6fa4fe64790ab688c6d3de10a9f420b42ef49fd855d50babc56ab83", 0x51) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffff9, 0x40, 0x8, 0x10001, 0x100000001, 0x0, 0xb999, 0x6}, 0x0, &(0x7f0000001680), &(0x7f0000001700)={&(0x7f00000016c0)={0x9}, 0x8}) openat$nullb(0xffffffffffffff9c, &(0x7f0000001740)='/dev/nullb0\x00', 0x11103, 0x0) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(0x0, &(0x7f00000005c0)) io_setup(0xe36, &(0x7f0000000040)=0x0) io_getevents(r6, 0x0, 0x4, &(0x7f00000003c0)=[{}, {}, {}, {}], &(0x7f0000000140)) socket$packet(0x11, 0x0, 0x300) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_GET_FPU(r9, 0x81a0ae8c, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) socket$l2tp(0x18, 0x1, 0x1) 00:47:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000240007ff000c00f2ffff7f000032f2d1", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000300050000000000000028ceb860244d6a9b00000000000000000000000000000000000000000000000200000000000069409f6a37faf0deb4eb5e7364f03a7f27aafccd8080e0dbc314d6a4d9116970c7a65728520ad99f7e65037e111a675376bed7be4cb725004342a9c2e57bf54074628c4703b32b7334516a3b9861df56a64f"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:47:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r1, 0x8}, {r1, 0x20}, {r1, 0x124}, {r1, 0x140}, {r1}, {r1, 0x4000}, {r1}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r2 = inotify_init1(0x0) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpid() r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="200002bf4df845870b4de5160887518a75f3a6bb6bb8e2b944842645127d3a38deddd90410a5185ff4dff2fe5abee8d1d17ca6d7ce27300d0de6210ce30e2e5747dc7970b40c60c38fc7bb81ee534dc1de9cf605b8bfe57999fe094d73a15740450881bd68db48f11449ecf663ba15d18bd83fb982bdde8c8a63b8f17c3aacf82412f024ba0e6d1d310893b877250f856784748e4f14a8d2", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x6c, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x347) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000002c0)={r8}, 0x8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000015c0)=""/248, 0xf8}], 0x1}}], 0x1, 0x1daf1d63304c15ec, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x7fff}], 0x1}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x12c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000400)=@gcm_256={{0x303}, "e904d55984229af9", "09e2038b8e1defd69d8a20061a51799ce9e57217f430552cec195a62e6d96946", "415e169a", "5b9038055c62b560"}, 0x38) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x64000082) 00:47:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:25 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)=""/60, &(0x7f0000000140)=0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100cf92", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000840)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="1f0000008c68a4f647bf62c5eda3f1c3be45596726616ee22d0ad50deda0f4cc583a3200b7f10038ea680f259d74da48c4f1da20c98683c56df3a2cac9c86685815a07aef6a9a2ac2dc90caef73e1b72986aeae295c259f5ef38570b822130efc0ad103895edfb09cfae7780580247d00ff68d23414d1fe86f9825e837827f22751eb39f235db3207657bb3bee4bfd5711c02b12cb2146ffd8a2465cfd56a1f1eabb0f85d4210a1b59ce1f713e8dee71955fdf3e09705796cf648489f37f0f0f59ca731465a6a26ed7a49c3376f7d8acb31cd368d3655c01bb5e2650fd2f53281f47c2be86c7f4b595a51ab4"], &(0x7f0000000580)=0x2) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000680)={r2, 0xfffffffd, 0x1, 0x4, 0x7, 0xb30, 0x8, 0x3f, {r3, @in6={{0xa, 0x4e23, 0x8, @remote, 0x83}}, 0x2, 0x7, 0x0, 0x4}}, &(0x7f00000005c0)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e21, 0x12, @mcast2, 0x9}}, 0x5cd, 0x8, 0x3ff, 0xffffffff, 0xc261}, &(0x7f0000000240)=0x98) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x4a40, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f00000004c0), &(0x7f0000000500)=0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 00:47:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r1, 0x8}, {r1, 0x20}, {r1, 0x124}, {r1, 0x140}, {r1}, {r1, 0x4000}, {r1}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r2 = inotify_init1(0x0) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpid() r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="200002bf4df845870b4de5160887518a75f3a6bb6bb8e2b944842645127d3a38deddd90410a5185ff4dff2fe5abee8d1d17ca6d7ce27300d0de6210ce30e2e5747dc7970b40c60c38fc7bb81ee534dc1de9cf605b8bfe57999fe094d73a15740450881bd68db48f11449ecf663ba15d18bd83fb982bdde8c8a63b8f17c3aacf82412f024ba0e6d1d310893b877250f856784748e4f14a8d2", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x6c, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x347) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000002c0)={r8}, 0x8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000015c0)=""/248, 0xf8}], 0x1}}], 0x1, 0x1daf1d63304c15ec, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0x7fff}], 0x1}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x12c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000400)=@gcm_256={{0x303}, "e904d55984229af9", "09e2038b8e1defd69d8a20061a51799ce9e57217f430552cec195a62e6d96946", "415e169a", "5b9038055c62b560"}, 0x38) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x64000082) [ 378.064086][T16144] ptrace attach of "/root/syz-executor.3"[9111] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ \x07 !    \x0a    /dev/media#  p é  @ 00:47:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) [ 378.207183][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 378.213812][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 378.220811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 378.227033][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 378.233760][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 378.240380][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 378.286770][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:47:25 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @remote, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x1, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x14, 0x5, 0x1, 0x0, [{[@empty]}, {[@rand_addr]}]}, @ssrr={0x89, 0x3}]}}, @icmp=@address_reply}}}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000002c0)="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") [ 378.398736][T16155] ptrace attach of "/root/syz-executor.3"[9111] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ \x07 !    \x0a    /dev/media#  p é  @ [ 378.486968][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 378.487099][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 378.487264][ C0] protocol 88fb is buggy, dev hsr_slave_0 00:47:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r2, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:28 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x51430979bc7ed3cd, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x314000, 0x100) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2000, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)=0x5) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="da3a3a721acda6a0113cb91a401896f6ee26745228f12c978e670d843ac7a267085abdd4a8f7c45dc59d50880ab979eb90eec06dd2689cb3159a845c68eae5a65e334dc84602340a24398dc321"], &(0x7f000039cff8)='./file0\x00', 0x0, 0x1001, 0x0) chroot(&(0x7f0000baf000)='./file0\x00') r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x0, &(0x7f0000000100)) r3 = syz_open_procfs(r1, &(0x7f0000000280)='net/mcfilter\x00') recvmsg$can_j1939(r3, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)=""/170, 0xaa}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/202, 0xca}, {&(0x7f00000004c0)=""/213, 0xd5}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x6, &(0x7f0000001740)=""/249, 0xf9}, 0x10020) pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r6, 0x800455d1, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r9, 0x2203, &(0x7f0000000180)) 00:47:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:28 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)=""/60, &(0x7f0000000140)=0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100cf92", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000840)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="1f0000008c68a4f647bf62c5eda3f1c3be45596726616ee22d0ad50deda0f4cc583a3200b7f10038ea680f259d74da48c4f1da20c98683c56df3a2cac9c86685815a07aef6a9a2ac2dc90caef73e1b72986aeae295c259f5ef38570b822130efc0ad103895edfb09cfae7780580247d00ff68d23414d1fe86f9825e837827f22751eb39f235db3207657bb3bee4bfd5711c02b12cb2146ffd8a2465cfd56a1f1eabb0f85d4210a1b59ce1f713e8dee71955fdf3e09705796cf648489f37f0f0f59ca731465a6a26ed7a49c3376f7d8acb31cd368d3655c01bb5e2650fd2f53281f47c2be86c7f4b595a51ab4"], &(0x7f0000000580)=0x2) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000680)={r2, 0xfffffffd, 0x1, 0x4, 0x7, 0xb30, 0x8, 0x3f, {r3, @in6={{0xa, 0x4e23, 0x8, @remote, 0x83}}, 0x2, 0x7, 0x0, 0x4}}, &(0x7f00000005c0)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e21, 0x12, @mcast2, 0x9}}, 0x5cd, 0x8, 0x3ff, 0xffffffff, 0xc261}, &(0x7f0000000240)=0x98) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x4a40, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f00000004c0), &(0x7f0000000500)=0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 00:47:28 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)=""/60, &(0x7f0000000140)=0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100cf92", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000840)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="1f0000008c68a4f647bf62c5eda3f1c3be45596726616ee22d0ad50deda0f4cc583a3200b7f10038ea680f259d74da48c4f1da20c98683c56df3a2cac9c86685815a07aef6a9a2ac2dc90caef73e1b72986aeae295c259f5ef38570b822130efc0ad103895edfb09cfae7780580247d00ff68d23414d1fe86f9825e837827f22751eb39f235db3207657bb3bee4bfd5711c02b12cb2146ffd8a2465cfd56a1f1eabb0f85d4210a1b59ce1f713e8dee71955fdf3e09705796cf648489f37f0f0f59ca731465a6a26ed7a49c3376f7d8acb31cd368d3655c01bb5e2650fd2f53281f47c2be86c7f4b595a51ab4"], &(0x7f0000000580)=0x2) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000680)={r2, 0xfffffffd, 0x1, 0x4, 0x7, 0xb30, 0x8, 0x3f, {r3, @in6={{0xa, 0x4e23, 0x8, @remote, 0x83}}, 0x2, 0x7, 0x0, 0x4}}, &(0x7f00000005c0)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e21, 0x12, @mcast2, 0x9}}, 0x5cd, 0x8, 0x3ff, 0xffffffff, 0xc261}, &(0x7f0000000240)=0x98) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x4a40, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f00000004c0), &(0x7f0000000500)=0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 00:47:28 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00000004c0)='trusted.overlay.opaque\x00', 0x40, 0x20, &(0x7f0000000500)={0x4, 0x7fffffff, 0x8e1, 0x8000}) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000014c0), &(0x7f00000001c0)=0xc) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="d19387170000e5266a0f0263eb362000000000a222be539721121a5b36a37bc31567827561f4d520455e856a899498ca84c76a2f6551581a935cb697ea"], 0x10}}, 0x0) mmap(&(0x7f0000a67000/0x4000)=nil, 0x4000, 0x3000002, 0x13, r2, 0xffffe000) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file1\x00', 0x400, 0x120) write$char_usb(r3, &(0x7f0000000440)="2e7b8fa5c4603995c78a791ff68a2d54626a7b52e7c9824fcf19d1def2754a4319b7e727ed53eb55781563a646ad4790b44b785586d6fa4fe64790ab688c6d3de10a9f420b42ef49fd855d50babc56ab83", 0x51) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffff9, 0x40, 0x8, 0x10001, 0x100000001, 0x0, 0xb999, 0x6}, 0x0, &(0x7f0000001680), &(0x7f0000001700)={&(0x7f00000016c0)={0x9}, 0x8}) openat$nullb(0xffffffffffffff9c, &(0x7f0000001740)='/dev/nullb0\x00', 0x11103, 0x0) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(0x0, &(0x7f00000005c0)) io_setup(0xe36, &(0x7f0000000040)=0x0) io_getevents(r6, 0x0, 0x4, &(0x7f00000003c0)=[{}, {}, {}, {}], &(0x7f0000000140)) socket$packet(0x11, 0x0, 0x300) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_GET_FPU(r9, 0x81a0ae8c, &(0x7f0000001400)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) socket$l2tp(0x18, 0x1, 0x1) 00:47:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:28 executing program 3: 00:47:28 executing program 5: 00:47:28 executing program 4: 00:47:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:28 executing program 5: 00:47:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r2, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:31 executing program 3: 00:47:31 executing program 4: 00:47:31 executing program 5: 00:47:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:31 executing program 1: 00:47:31 executing program 1: 00:47:31 executing program 5: 00:47:31 executing program 3: 00:47:31 executing program 4: 00:47:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:31 executing program 3: 00:47:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r2, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:34 executing program 5: 00:47:34 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) 00:47:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006a112c00000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:47:34 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x80, 0x0, 'client0\x00', 0x0, "40000500", "6ee7ed00017fff051eae961ef6c6992b7e6e3f0000e9ff777711c2d9a3d918e0"}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000000)) 00:47:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x24e, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="60000000240003f8fdc6a82b66333215bf002b78", @ANYRES32=r1, @ANYBLOB="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"/489], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x572, 0x0) 00:47:34 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 00:47:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:34 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000004c0)) 00:47:34 executing program 4: creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000580)='./file1/file0\x00') rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file2\x00') 00:47:34 executing program 5: r0 = memfd_create(&(0x7f0000000080)='/dev/aut*Sofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='attr/fscreate\x00') 00:47:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000240)="ee", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xffffffde}, 0x10) 00:47:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}}) 00:47:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open$dir(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xffffffffeffffffe, 0x0, 0x0, 0x20}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) 00:47:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000004c0)='./file0/../file0\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:47:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:37 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000480)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:47:37 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000004c0)='./file0/../file0\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:47:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:40 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:40 executing program 3: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000004000)=0x800000000b96, 0x4) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x0}) sendmmsg(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000140)=@can={0x1d, r4}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="bbe82ec62fb312d22ea055e708ed", 0xe}], 0x1}}], 0x4000000000002df, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 00:47:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb4291ede5e270dd3f0a272134e83bbe886c41fc6faced4210500000000000000ffffff7ffff7ef0900020000d14704000000000000000000000013003e00", "141f2b09000000000000002850c94200ffff0000230000000000000200", "00801000f1ffffff194809ff1f48b823eb000000000000004f6fce49370600ce"}) 00:47:40 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:40 executing program 3: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:40 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 00:47:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:43 executing program 3: 00:47:43 executing program 4: 00:47:43 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:43 executing program 1: 00:47:43 executing program 4: 00:47:43 executing program 3: 00:47:43 executing program 1: 00:47:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:43 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:43 executing program 4: 00:47:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:46 executing program 1: 00:47:46 executing program 3: 00:47:46 executing program 4: 00:47:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:46 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:46 executing program 3: 00:47:46 executing program 4: 00:47:46 executing program 1: 00:47:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:46 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:46 executing program 4: 00:47:46 executing program 3: 00:47:47 executing program 1: 00:47:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:47 executing program 3: 00:47:47 executing program 4: 00:47:47 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:47 executing program 1: 00:47:47 executing program 3: 00:47:47 executing program 4: 00:47:47 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:47 executing program 1: 00:47:47 executing program 3: 00:47:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:50 executing program 4: 00:47:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:50 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:50 executing program 3: 00:47:50 executing program 1: 00:47:50 executing program 3: 00:47:50 executing program 1: 00:47:50 executing program 4: 00:47:50 executing program 3: 00:47:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:50 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:53 executing program 4: 00:47:53 executing program 3: 00:47:53 executing program 1: 00:47:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:53 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:53 executing program 1: 00:47:53 executing program 4: 00:47:53 executing program 3: 00:47:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:53 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:53 executing program 4: 00:47:56 executing program 3: 00:47:56 executing program 1: 00:47:56 executing program 4: 00:47:56 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b409ff", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:56 executing program 3: 00:47:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:56 executing program 1: 00:47:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:56 executing program 4: 00:47:56 executing program 5: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:56 executing program 1: 00:47:56 executing program 3: 00:47:56 executing program 5: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:56 executing program 4: 00:47:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x7, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r3 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) ptrace$cont(0x20, 0x0, 0x0, 0x0) 00:47:56 executing program 1: 00:47:56 executing program 3: 00:47:56 executing program 4: 00:47:56 executing program 5: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0xffd8, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r3 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) ptrace$cont(0x20, 0x0, 0x0, 0x0) 00:47:57 executing program 1: 00:47:57 executing program 3: 00:47:57 executing program 4: 00:47:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r3 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) ptrace$cont(0x20, 0x0, 0x0, 0x0) 00:47:57 executing program 5: futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x4, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:57 executing program 3: 00:47:57 executing program 1: 00:47:57 executing program 4: 00:47:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:57 executing program 3: 00:47:57 executing program 5: futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x6, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:57 executing program 4: 00:47:57 executing program 1: 00:47:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:57 executing program 3: 00:47:57 executing program 4: 00:47:57 executing program 1: 00:47:57 executing program 5: futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x11, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:57 executing program 3: 00:47:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:57 executing program 4: 00:47:57 executing program 1: 00:47:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x21, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:58 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:58 executing program 5: futex(&(0x7f0000000040), 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:58 executing program 3: 00:47:58 executing program 1: 00:47:58 executing program 4: [ 410.861420][T16735] ptrace attach of "/root/syz-executor.2"[16734] was attempted by "/root/syz-executor.2"[16735] 00:47:58 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:58 executing program 3: 00:47:58 executing program 5: futex(&(0x7f0000000040), 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:58 executing program 4: [ 411.060060][T16752] ptrace attach of "/root/syz-executor.2"[16751] was attempted by "/root/syz-executor.2"[16752] 00:47:58 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:58 executing program 1: 00:47:58 executing program 3: 00:47:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2b, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:58 executing program 4: 00:47:58 executing program 5: futex(&(0x7f0000000040), 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) [ 411.314264][T16771] ptrace attach of "/root/syz-executor.2"[16770] was attempted by "/root/syz-executor.2"[16771] 00:47:58 executing program 1: 00:47:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:58 executing program 3: 00:47:58 executing program 4: 00:47:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2c, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:58 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:58 executing program 1: 00:47:58 executing program 3: 00:47:59 executing program 4: 00:47:59 executing program 1: 00:47:59 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2f, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:59 executing program 3: 00:47:59 executing program 4: 00:47:59 executing program 1: 00:47:59 executing program 3: 00:47:59 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x33, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:59 executing program 4: 00:47:59 executing program 1: 00:47:59 executing program 3: 00:47:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x3b, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:47:59 executing program 4: 00:47:59 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:47:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:59 executing program 3: 00:47:59 executing program 1: 00:47:59 executing program 4: 00:47:59 executing program 3: 00:47:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:47:59 executing program 1: 00:47:59 executing program 4: 00:48:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x3c, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:00 executing program 3: 00:48:00 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:00 executing program 4: 00:48:00 executing program 1: 00:48:00 executing program 3: 00:48:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x87, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:00 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:00 executing program 4: 00:48:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:00 executing program 3: 00:48:00 executing program 1: 00:48:00 executing program 4: 00:48:00 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:00 executing program 3: 00:48:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x2, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:00 executing program 1: 00:48:00 executing program 4: 00:48:00 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:00 executing program 1: 00:48:00 executing program 4: 00:48:03 executing program 3: 00:48:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x3, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:03 executing program 1: 00:48:03 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:03 executing program 4: 00:48:03 executing program 1: 00:48:03 executing program 4: 00:48:03 executing program 3: 00:48:03 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x4, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:03 executing program 1: 00:48:03 executing program 3: 00:48:03 executing program 4: 00:48:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:06 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x5, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:06 executing program 1: 00:48:06 executing program 4: 00:48:06 executing program 3: 00:48:06 executing program 4: 00:48:06 executing program 1: 00:48:06 executing program 3: 00:48:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x6, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:06 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:06 executing program 3: 00:48:09 executing program 4: 00:48:09 executing program 1: 00:48:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x7, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:09 executing program 3: 00:48:09 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:09 executing program 1: 00:48:09 executing program 3: 00:48:09 executing program 4: 00:48:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x8, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:09 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:10 executing program 3: 00:48:10 executing program 1: 00:48:10 executing program 4: 00:48:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x9, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:12 executing program 4: 00:48:12 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:12 executing program 3: 00:48:12 executing program 1: 00:48:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xa, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:13 executing program 4: 00:48:13 executing program 1: 00:48:13 executing program 3: 00:48:13 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xe, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:13 executing program 4: 00:48:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:15 executing program 1: 00:48:15 executing program 3: 00:48:15 executing program 4: 00:48:15 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x10, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:16 executing program 3: 00:48:16 executing program 4: 00:48:16 executing program 1: 00:48:16 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:16 executing program 3: 00:48:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x11, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:19 executing program 1: 00:48:19 executing program 4: 00:48:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:19 executing program 3: 00:48:19 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x30, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:19 executing program 3: 00:48:19 executing program 4: 00:48:19 executing program 1: 00:48:19 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x58, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:19 executing program 3: 00:48:19 executing program 4: 00:48:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:22 executing program 1: 00:48:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x60, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:22 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:22 executing program 3: 00:48:22 executing program 4: 00:48:22 executing program 1: 00:48:22 executing program 3: 00:48:22 executing program 4: 00:48:22 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xff, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:22 executing program 1: 00:48:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:25 executing program 4: 00:48:25 executing program 3: 00:48:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:25 executing program 1: 00:48:25 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:25 executing program 1: 00:48:25 executing program 3: 00:48:25 executing program 4: 00:48:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x2]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:25 executing program 3: 00:48:25 executing program 4: 00:48:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:28 executing program 1: 00:48:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x3]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:28 executing program 3: 00:48:28 executing program 4: 00:48:28 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:28 executing program 3: 00:48:28 executing program 4: 00:48:28 executing program 1: 00:48:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x4]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x5]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:28 executing program 4: 00:48:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x6]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:31 executing program 3: 00:48:31 executing program 1: 00:48:31 executing program 4: 00:48:31 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:31 executing program 1: 00:48:31 executing program 3: 00:48:31 executing program 4: lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0xc, 0x3ff, 0x6b, 0x7fffffff, 0x2, 0x8, 0x0, 0xffffffffffffffff}) 00:48:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x7]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:31 executing program 1: socket$unix(0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x7, 0x5}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/gro<#\xfbW\xdd.\xa5\xd4\xa3\x10\x1f3\x9dhc\xaf\xa4\x1b\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 00:48:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, 0x0) 00:48:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6519961560767", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x8]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 00:48:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getpid() syz_open_procfs(0x0, 0x0) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) creat(&(0x7f0000000080)='./bus\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) 00:48:34 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/snmp6\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/39, 0x27}], 0x1, 0x500) 00:48:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x800000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYPTR], 0x8) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 00:48:34 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 00:48:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x9]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) sendto$inet6(r3, 0x0, 0x0, 0x2400c01d, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000), 0x4) 00:48:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0xa]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f00000000c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0xffcd) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x389) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x7df, 0x4) 00:48:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6519961560767", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0xe]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000bc0)=[&(0x7f00000001c0)={0xf, 0x5, 0x0, 0x0, 0x0, r0, 0x0, 0x383}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) dup2(r3, r0) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_addrs=@nfc}) 00:48:37 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:48:37 executing program 3: clone(0x72000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x12a00) finit_module(r0, &(0x7f0000000000)='/dev/dri/card#\x00', 0x0) 00:48:37 executing program 4: 00:48:37 executing program 4: 00:48:37 executing program 3: 00:48:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x10]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:37 executing program 4: 00:48:37 executing program 3: 00:48:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x11]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6519961560767", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:40 executing program 4: 00:48:40 executing program 3: 00:48:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x30]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:40 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, 0x0, 0x0) 00:48:40 executing program 1: 00:48:40 executing program 3: 00:48:40 executing program 1: 00:48:40 executing program 4: 00:48:40 executing program 3: 00:48:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x58]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:40 executing program 4: 00:48:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157d", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:43 executing program 1: 00:48:43 executing program 3: 00:48:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x60]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:43 executing program 4: 00:48:43 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, 0x0, 0x0) 00:48:43 executing program 3: 00:48:43 executing program 4: 00:48:43 executing program 1: 00:48:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0xff]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:43 executing program 3: 00:48:43 executing program 1: 00:48:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157d", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:46 executing program 4: 00:48:46 executing program 1: 00:48:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:46 executing program 3: 00:48:46 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, 0x0, 0x0) 00:48:46 executing program 3: 00:48:46 executing program 4: 00:48:46 executing program 1: 00:48:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x2]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:46 executing program 3: 00:48:47 executing program 4: 00:48:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157d", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:49 executing program 1: 00:48:49 executing program 3: 00:48:49 executing program 4: 00:48:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x3]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:49 executing program 5: 00:48:49 executing program 5: 00:48:49 executing program 3: 00:48:49 executing program 4: 00:48:49 executing program 1: 00:48:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x4]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:50 executing program 3: 00:48:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa9", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:52 executing program 5: 00:48:52 executing program 4: 00:48:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x5]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:52 executing program 3: 00:48:52 executing program 1: 00:48:52 executing program 4: 00:48:53 executing program 3: 00:48:53 executing program 1: 00:48:53 executing program 5: 00:48:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x6]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:53 executing program 4: 00:48:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa9", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:55 executing program 3: 00:48:55 executing program 1: 00:48:55 executing program 5: 00:48:55 executing program 4: 00:48:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x7]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:56 executing program 1: 00:48:56 executing program 5: 00:48:56 executing program 4: 00:48:56 executing program 3: 00:48:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x8]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:56 executing program 5: 00:48:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa9", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:48:59 executing program 1: 00:48:59 executing program 4: 00:48:59 executing program 3: 00:48:59 executing program 5: 00:48:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x9]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:59 executing program 5: 00:48:59 executing program 1: 00:48:59 executing program 3: 00:48:59 executing program 4: 00:48:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0xa]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:48:59 executing program 5: 00:49:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4e", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:02 executing program 3: 00:49:02 executing program 1: 00:49:02 executing program 4: 00:49:02 executing program 5: 00:49:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0xe]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:02 executing program 5: 00:49:02 executing program 1: 00:49:02 executing program 3: 00:49:02 executing program 4: 00:49:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:02 executing program 1: 00:49:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4e", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:05 executing program 3: 00:49:05 executing program 5: 00:49:05 executing program 4: 00:49:05 executing program 1: 00:49:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x11]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:05 executing program 4: 00:49:05 executing program 1: 00:49:05 executing program 5: 00:49:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x30]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:05 executing program 3: 00:49:05 executing program 4: 00:49:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x58]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:08 executing program 5: 00:49:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4e", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:08 executing program 1: 00:49:08 executing program 3: 00:49:08 executing program 4: 00:49:08 executing program 3: 00:49:08 executing program 4: 00:49:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x60]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:08 executing program 1: 00:49:08 executing program 5: 00:49:08 executing program 5: 00:49:08 executing program 1: 00:49:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb7", 0x85}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:11 executing program 3: 00:49:11 executing program 4: 00:49:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0xff]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:11 executing program 1: 00:49:11 executing program 5: 00:49:11 executing program 3: 00:49:11 executing program 1: 00:49:11 executing program 5: 00:49:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:11 executing program 4: 00:49:11 executing program 1: 00:49:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb7", 0x85}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:14 executing program 3: 00:49:14 executing program 4: 00:49:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x2]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:14 executing program 5: 00:49:14 executing program 1: 00:49:14 executing program 3: 00:49:14 executing program 4: 00:49:14 executing program 5: 00:49:14 executing program 1: 00:49:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x3]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:14 executing program 3: 00:49:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb7", 0x85}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:17 executing program 1: 00:49:17 executing program 4: 00:49:17 executing program 5: 00:49:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x4]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:17 executing program 3: 00:49:17 executing program 5: 00:49:17 executing program 4: 00:49:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x5]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:17 executing program 1: 00:49:17 executing program 3: 00:49:17 executing program 5: 00:49:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d", 0x87}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:20 executing program 4: 00:49:20 executing program 3: 00:49:20 executing program 1: 00:49:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x6]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:20 executing program 5: 00:49:20 executing program 4: 00:49:20 executing program 1: 00:49:20 executing program 3: 00:49:20 executing program 5: 00:49:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x7]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:20 executing program 3: 00:49:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d", 0x87}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:23 executing program 4: 00:49:23 executing program 5: 00:49:23 executing program 1: 00:49:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:23 executing program 3: 00:49:23 executing program 3: 00:49:23 executing program 5: 00:49:23 executing program 4: 00:49:23 executing program 1: 00:49:23 executing program 5: 00:49:23 executing program 3: 00:49:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d", 0x87}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x9]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:26 executing program 4: 00:49:26 executing program 1: 00:49:26 executing program 3: 00:49:26 executing program 5: 00:49:26 executing program 3: 00:49:26 executing program 4: 00:49:26 executing program 1: 00:49:26 executing program 5: 00:49:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0xa]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:26 executing program 4: 00:49:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:26 executing program 5: 00:49:26 executing program 1: 00:49:27 executing program 3: 00:49:27 executing program 4: 00:49:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0xe]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:27 executing program 1: 00:49:27 executing program 3: 00:49:27 executing program 5: 00:49:27 executing program 4: 00:49:27 executing program 5: 00:49:27 executing program 1: 00:49:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:30 executing program 3: 00:49:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x10]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:30 executing program 4: 00:49:30 executing program 1: 00:49:30 executing program 5: 00:49:30 executing program 3: 00:49:30 executing program 1: 00:49:30 executing program 4: 00:49:30 executing program 5: 00:49:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x11]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:30 executing program 1: 00:49:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:33 executing program 3: 00:49:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7a, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getlink={0x20, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 00:49:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x24, 0x20}}) 00:49:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x30]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x350, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={0x158, 'hashlimit\x00', 0x3, {'dummy0\x00', {0x0, 0x102, 0x0, 0x0, 0x0, 0x1f0002, 0x6}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\xef\xff\x00'}}}}, 0x3b0) [ 505.911071][T17946] x_tables: duplicate underflow at hook 3 00:49:33 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x8a, &(0x7f0000000600)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x5}, @exp_fastopen={0xfe, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0xc, 0xf989, "908fabfe9a69b583"}]}}}}}}}}, 0x0) 00:49:33 executing program 5: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 00:49:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x58]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) 00:49:33 executing program 1: syz_open_procfs(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) mmap$xdp(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 506.127229][T17965] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:49:33 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x2, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000600)='!', 0x1}], 0x1) 00:49:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@tclass={{0x14, 0x29, 0x43, 0xe99f}}], 0x18}}], 0x1, 0x0) 00:49:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x4008000, 0x0, 0xffffffffffffff4f) 00:49:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x60]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:36 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0xc0189436, &(0x7f0000000040)) 00:49:36 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x490210, 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file1/file0\x00') 00:49:36 executing program 1: 00:49:36 executing program 5: 00:49:36 executing program 4: 00:49:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0xff]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x79, &(0x7f0000000200)={r1}, 0x8) 00:49:36 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x2a301, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 00:49:36 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3f000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0026000000e8bd6efb350009000e000100400000ff050005001201", 0x33fe0}], 0x1, 0x0, 0x0, 0x6558}, 0x0) 00:49:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:37 executing program 4: 00:49:37 executing program 3: 00:49:37 executing program 1: 00:49:37 executing program 4: 00:49:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:37 executing program 1: 00:49:37 executing program 3: 00:49:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:39 executing program 4: 00:49:39 executing program 1: 00:49:39 executing program 3: 00:49:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:39 executing program 5: 00:49:39 executing program 5: 00:49:39 executing program 1: 00:49:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:39 executing program 3: 00:49:39 executing program 4: 00:49:39 executing program 5: 00:49:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:42 executing program 4: 00:49:42 executing program 3: 00:49:42 executing program 1: 00:49:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x5]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:42 executing program 5: 00:49:42 executing program 3: 00:49:42 executing program 1: 00:49:42 executing program 5: 00:49:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:42 executing program 4: 00:49:42 executing program 5: 00:49:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:45 executing program 3: 00:49:45 executing program 1: 00:49:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:45 executing program 4: 00:49:45 executing program 5: 00:49:45 executing program 4: 00:49:45 executing program 5: 00:49:45 executing program 1: 00:49:45 executing program 3: 00:49:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:46 executing program 5: 00:49:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:48 executing program 1: 00:49:48 executing program 3: 00:49:48 executing program 4: 00:49:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x9]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:48 executing program 5: 00:49:48 executing program 4: 00:49:48 executing program 5: 00:49:48 executing program 3: 00:49:48 executing program 1: 00:49:49 executing program 4: 00:49:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xa]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:51 executing program 5: 00:49:51 executing program 3: 00:49:51 executing program 4: 00:49:51 executing program 1: 00:49:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xe]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:51 executing program 3: 00:49:51 executing program 5: 00:49:51 executing program 4: 00:49:51 executing program 1: 00:49:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x10]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:52 executing program 1: 00:49:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:54 executing program 5: 00:49:54 executing program 4: 00:49:54 executing program 3: 00:49:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x11]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:54 executing program 1: 00:49:55 executing program 4: 00:49:55 executing program 1: 00:49:55 executing program 3: 00:49:55 executing program 5: 00:49:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x30]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:55 executing program 4: 00:49:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:58 executing program 5: 00:49:58 executing program 3: 00:49:58 executing program 1: 00:49:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x58]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:58 executing program 4: 00:49:58 executing program 4: 00:49:58 executing program 1: 00:49:58 executing program 5: 00:49:58 executing program 3: 00:49:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:49:58 executing program 4: 00:50:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:01 executing program 5: 00:50:01 executing program 1: 00:50:01 executing program 3: 00:50:01 executing program 4: 00:50:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:01 executing program 1: 00:50:01 executing program 5: 00:50:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:01 executing program 4: 00:50:01 executing program 3: 00:50:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:01 executing program 5: 00:50:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:01 executing program 1: 00:50:01 executing program 4: 00:50:01 executing program 3: 00:50:01 executing program 1: 00:50:01 executing program 5: 00:50:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:01 executing program 4: 00:50:01 executing program 3: 00:50:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:01 executing program 5: 00:50:01 executing program 1: 00:50:01 executing program 3: 00:50:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:01 executing program 4: 00:50:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:02 executing program 5: 00:50:02 executing program 1: 00:50:02 executing program 3: 00:50:02 executing program 4: 00:50:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:02 executing program 1: 00:50:02 executing program 3: 00:50:02 executing program 4: 00:50:02 executing program 5: 00:50:02 executing program 3: 00:50:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:05 executing program 1: 00:50:05 executing program 4: 00:50:05 executing program 5: 00:50:05 executing program 3: 00:50:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:05 executing program 1: 00:50:05 executing program 5: 00:50:05 executing program 3: 00:50:05 executing program 4: 00:50:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:05 executing program 5: 00:50:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:05 executing program 3: 00:50:05 executing program 4: 00:50:05 executing program 1: 00:50:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:05 executing program 5: 00:50:05 executing program 4: 00:50:05 executing program 1: 00:50:05 executing program 3: 00:50:05 executing program 5: 00:50:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x9]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:05 executing program 4: 00:50:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:08 executing program 1: 00:50:08 executing program 3: 00:50:08 executing program 5: 00:50:08 executing program 4: 00:50:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:08 executing program 4: 00:50:08 executing program 3: 00:50:08 executing program 1: 00:50:08 executing program 5: 00:50:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xe]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:08 executing program 4: 00:50:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:11 executing program 1: 00:50:11 executing program 3: 00:50:11 executing program 5: 00:50:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x10]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:11 executing program 4: 00:50:11 executing program 3: 00:50:11 executing program 4: 00:50:11 executing program 5: 00:50:11 executing program 1: 00:50:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x11]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:11 executing program 3: 00:50:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:14 executing program 4: 00:50:14 executing program 1: 00:50:14 executing program 5: 00:50:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x30]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:14 executing program 3: 00:50:14 executing program 4: 00:50:14 executing program 5: 00:50:14 executing program 3: 00:50:14 executing program 1: 00:50:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x58]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:14 executing program 3: 00:50:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:17 executing program 4: 00:50:17 executing program 1: 00:50:17 executing program 5: 00:50:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x60]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:17 executing program 3: 00:50:17 executing program 4: 00:50:17 executing program 3: 00:50:17 executing program 5: 00:50:17 executing program 1: 00:50:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:17 executing program 4: 00:50:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:20 executing program 5: 00:50:20 executing program 3: 00:50:20 executing program 1: 00:50:20 executing program 4: 00:50:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:20 executing program 3: 00:50:20 executing program 1: 00:50:20 executing program 5: 00:50:20 executing program 4: 00:50:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:21 executing program 3: 00:50:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:23 executing program 5: 00:50:23 executing program 1: 00:50:23 executing program 4: 00:50:23 executing program 3: 00:50:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:23 executing program 3: 00:50:23 executing program 4: 00:50:24 executing program 1: 00:50:24 executing program 5: 00:50:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:24 executing program 4: 00:50:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r2, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:26 executing program 3: 00:50:26 executing program 1: 00:50:26 executing program 5: 00:50:26 executing program 4: 00:50:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:27 executing program 3: 00:50:27 executing program 4: 00:50:27 executing program 1: 00:50:27 executing program 5: 00:50:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:27 executing program 3: 00:50:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r2, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:30 executing program 4: 00:50:30 executing program 5: 00:50:30 executing program 1: 00:50:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:30 executing program 3: 00:50:30 executing program 5: 00:50:30 executing program 1: 00:50:30 executing program 4: 00:50:30 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000780)={0x0, 0x0, 0xfffffffffffffff9}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) 00:50:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:30 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cd6ab55676c49ea, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4}, 0x2c) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="b2d779935754bec7"], 0x8) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18}, 0x18) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x52f, 0x0, 0x0, 0x5ef) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$packet(0x11, 0x4000000000000003, 0x300) setreuid(0x0, 0x0) getegid() syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)={0x7}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeb1) ioctl$KVM_RUN(r5, 0xae80, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 563.336710][ C0] net_ratelimit: 1 callbacks suppressed [ 563.336723][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 563.348338][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 563.354104][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 563.360034][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 563.365811][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:50:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r2, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:33 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x101100, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="f9", 0x1}], 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)="f9", 0x1}], 0x1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000000)="f9", 0x1}], 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)="f9", 0x1}], 0x1) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000240)={0x18, 0x0, 0x7fc, 0x0, 0x7fffffff, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x10, 0x800, 0x0, 0x0, 0x0}) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) lseek(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 00:50:33 executing program 4: 00:50:33 executing program 3: 00:50:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:33 executing program 5: 00:50:33 executing program 3: 00:50:33 executing program 4: 00:50:33 executing program 5: [ 565.923851][T18688] tty_tiocsserial: 'syz-executor.1' is using deprecated serial flags (with no effect): 00008700 00:50:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:33 executing program 3: 00:50:33 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x4, 0x0, 'client0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11Z\xaa\x84>\x04\x00\x00\x00\x00\x00\xeb\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00', 0x0, "40000500", "6ee7ed00017ff7421eae961ef6c6992b5d6e3f0000e9ff7777117c747f9618e0"}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000000)) [ 566.175587][T18698] tty_tiocsserial: 'syz-executor.1' is using deprecated serial flags (with no effect): 00008700 00:50:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000080)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890339fb4c7d", 0x20}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a822100b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x3c0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 00:50:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000090000000300000048020000b000000000000000b0000000b0000000b0000000b0010000b0010000b0010000b0010000b0010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b000000000000000000000000000000000000000000040004c4f470000000a00000000000000000000000000000000000000000000000000bd2246fed9dde7854357654e8661125d5f5a05fffc608b70801901000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800000100000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000680043540000000000d628e7e602b3d6200000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000000000000000000d421000000000000000000000000000000000000feffffff"], 0x1) 00:50:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) io_setup(0x65ce, &(0x7f00000019c0)) 00:50:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:36 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x1}}, 0x50) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) 00:50:36 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) dup2(0xffffffffffffffff, r2) socket(0x10, 0x0, 0x0) [ 568.949394][T18723] x_tables: duplicate underflow at hook 3 [ 568.969564][T18730] x_tables: duplicate underflow at hook 3 00:50:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:36 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003280), 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000340)='unconfined_u:system_r:insm\x92d_t:s0-s0:c0.c1023\x00\x86X7~\x94\xe1\r\xb3\xf0-\xebM\x9b\xba1\xa1B\xd73\xfd4\xd7\b\xe5Z\xa1\xe6\x87\xc3\x8dY\xf6\x8c\xebwZ`\x9ec_\xf6\x98\x05\xdb\xaf6\x0f\xb0\xfe\xbb\n\xe2\'\xdd\xad=\x97\xe5\x8a\xa0g\xa8gF\xc2\x9e\xbc{\x84\xb1\v\xe1\xbd\xaeg\x88#L\x8c\xf5OL\x82lS\xed', 0x84, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967489841ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fec", 0x42, 0x2, 0x0, 0x0) 00:50:36 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000000)={0x2c, 0x1}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:50:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @rand_addr="448e2725f228f0b7aa8257e585b3df1c"}}}}}}}, 0x0) 00:50:36 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket(0x10, 0x2, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) dup(0xffffffffffffffff) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) [ 569.594374][ T3669] BUG: unable to handle page fault for address: fffff52002f00000 [ 569.602138][ T3669] #PF: supervisor read access in kernel mode [ 569.608148][ T3669] #PF: error_code(0x0000) - not-present page [ 569.614129][ T3669] PGD 21ffee067 P4D 21ffee067 PUD aa51c067 PMD 9048f067 PTE 0 [ 569.621607][ T3669] Oops: 0000 [#1] PREEMPT SMP KASAN [ 569.626814][ T3669] CPU: 0 PID: 3669 Comm: ion_system_heap Not tainted 5.5.0-rc2-syzkaller #0 [ 569.635493][ T3669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.645561][ T3669] RIP: 0010:check_memory_region+0x9c/0x1a0 [ 569.651364][ T3669] Code: c9 4d 0f 49 c1 49 c1 f8 03 45 85 c0 0f 84 10 01 00 00 41 83 e8 01 4e 8d 44 c0 08 eb 0d 48 83 c0 08 4c 39 c0 0f 84 a7 00 00 00 <48> 83 38 00 74 ed 4c 8d 40 08 eb 09 48 83 c0 01 49 39 c0 74 53 80 [ 569.670967][ T3669] RSP: 0018:ffffc9000cbb7ab8 EFLAGS: 00010216 [ 569.677025][ T3669] RAX: fffff52002f00000 RBX: fffff52002f04000 RCX: ffffffff85de6999 [ 569.684990][ T3669] RDX: 0000000000000001 RSI: 0000000000020000 RDI: ffffc90017800000 [ 569.692951][ T3669] RBP: ffffc9000cbb7ad0 R08: fffff52002f04000 R09: 0000000000004000 [ 569.700923][ T3669] R10: fffff52002f03fff R11: ffffc9001781ffff R12: fffff52002f00000 [ 569.708881][ T3669] R13: 0000000000020000 R14: 0000000000000000 R15: ffffc9000cbb7d08 [ 569.716840][ T3669] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 569.725758][ T3669] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 569.732323][ T3669] CR2: fffff52002f00000 CR3: 00000000a516b000 CR4: 00000000001426f0 [ 569.740279][ T3669] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 569.748237][ T3669] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 569.756187][ T3669] Call Trace: [ 569.759480][ T3669] memset+0x24/0x40 [ 569.763332][ T3669] ion_heap_clear_pages+0x49/0x70 [ 569.768340][ T3669] ion_heap_sglist_zero+0x210/0x270 [ 569.773532][ T3669] ? ion_heap_deferred_free+0x630/0x630 [ 569.779072][ T3669] ? mark_lock+0xc2/0x1220 [ 569.783537][ T3669] ? pgprot_writecombine+0x5e/0xf0 [ 569.788649][ T3669] ? pagerange_is_ram_callback+0x130/0x130 [ 569.794452][ T3669] ? ion_heap_deferred_free+0x295/0x630 [ 569.800040][ T3669] ion_heap_buffer_zero+0xf5/0x150 [ 569.805144][ T3669] ion_system_heap_free+0x1eb/0x250 [ 569.810334][ T3669] ion_buffer_destroy+0x159/0x2d0 [ 569.815340][ T3669] ion_heap_deferred_free+0x29d/0x630 [ 569.820699][ T3669] ? ion_heap_shrink_scan+0x1d0/0x1d0 [ 569.826113][ T3669] ? trace_hardirqs_on+0x67/0x240 [ 569.831168][ T3669] ? finish_wait+0x260/0x260 [ 569.835744][ T3669] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 569.842020][ T3669] ? __kthread_parkme+0x108/0x1c0 [ 569.847029][ T3669] ? __kasan_check_read+0x11/0x20 [ 569.852046][ T3669] kthread+0x361/0x430 [ 569.856098][ T3669] ? ion_heap_shrink_scan+0x1d0/0x1d0 [ 569.861454][ T3669] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 569.867171][ T3669] ret_from_fork+0x24/0x30 [ 569.871567][ T3669] Modules linked in: [ 569.875449][ T3669] CR2: fffff52002f00000 [ 569.879588][ T3669] ---[ end trace 6bab856f77fb9dd1 ]--- [ 569.885032][ T3669] RIP: 0010:check_memory_region+0x9c/0x1a0 [ 569.890822][ T3669] Code: c9 4d 0f 49 c1 49 c1 f8 03 45 85 c0 0f 84 10 01 00 00 41 83 e8 01 4e 8d 44 c0 08 eb 0d 48 83 c0 08 4c 39 c0 0f 84 a7 00 00 00 <48> 83 38 00 74 ed 4c 8d 40 08 eb 09 48 83 c0 01 49 39 c0 74 53 80 [ 569.910411][ T3669] RSP: 0018:ffffc9000cbb7ab8 EFLAGS: 00010216 [ 569.916457][ T3669] RAX: fffff52002f00000 RBX: fffff52002f04000 RCX: ffffffff85de6999 [ 569.924412][ T3669] RDX: 0000000000000001 RSI: 0000000000020000 RDI: ffffc90017800000 [ 569.932397][ T3669] RBP: ffffc9000cbb7ad0 R08: fffff52002f04000 R09: 0000000000004000 [ 569.940358][ T3669] R10: fffff52002f03fff R11: ffffc9001781ffff R12: fffff52002f00000 [ 569.948314][ T3669] R13: 0000000000020000 R14: 0000000000000000 R15: ffffc9000cbb7d08 [ 569.956284][ T3669] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 569.965194][ T3669] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 569.971760][ T3669] CR2: fffff52002f00000 CR3: 00000000a516b000 CR4: 00000000001426f0 [ 569.979727][ T3669] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 569.987684][ T3669] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 569.995637][ T3669] Kernel panic - not syncing: Fatal exception [ 570.003003][ T3669] Kernel Offset: disabled [ 570.007372][ T3669] Rebooting in 86400 seconds..