[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 53.576528] audit: type=1800 audit(1541751539.636:25): pid=6112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 53.595908] audit: type=1800 audit(1541751539.646:26): pid=6112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 53.615531] audit: type=1800 audit(1541751539.666:27): pid=6112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.20' (ECDSA) to the list of known hosts. 2018/11/09 08:19:15 fuzzer started 2018/11/09 08:19:20 dialing manager at 10.128.0.26:38493 2018/11/09 08:19:20 syscalls: 1 2018/11/09 08:19:20 code coverage: enabled 2018/11/09 08:19:20 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/09 08:19:20 setuid sandbox: enabled 2018/11/09 08:19:20 namespace sandbox: enabled 2018/11/09 08:19:20 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/09 08:19:20 fault injection: enabled 2018/11/09 08:19:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/09 08:19:20 net packed injection: enabled 2018/11/09 08:19:20 net device setup: enabled 08:21:53 executing program 0: syzkaller login: [ 228.091338] IPVS: ftp: loaded support on port[0] = 21 [ 230.235789] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.242410] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.250999] device bridge_slave_0 entered promiscuous mode [ 230.380232] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.386814] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.395359] device bridge_slave_1 entered promiscuous mode [ 230.522194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.650471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.035843] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.165878] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:21:57 executing program 1: [ 232.057199] IPVS: ftp: loaded support on port[0] = 21 [ 232.083827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.092007] team0: Port device team_slave_0 added [ 232.325061] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.333066] team0: Port device team_slave_1 added [ 232.560840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.791139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.798407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.807353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.010143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.017816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.026888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.156003] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.163790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.172834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.868183] ip (6373) used greatest stack depth: 53216 bytes left [ 235.398758] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.405378] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.413861] device bridge_slave_0 entered promiscuous mode [ 235.513278] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.519780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.526834] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.533347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.542263] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.685619] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.692277] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.700632] device bridge_slave_1 entered promiscuous mode [ 235.854637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.031186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.483343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.591749] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.827454] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:22:02 executing program 2: [ 237.050732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.058039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.328078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.335391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.791814] IPVS: ftp: loaded support on port[0] = 21 [ 238.166569] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.174685] team0: Port device team_slave_0 added [ 238.387670] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.395818] team0: Port device team_slave_1 added [ 238.635686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.643329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.652094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.932781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.939865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.948793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.142239] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.149990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.158966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.393901] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.401522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.410665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.693333] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.699835] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.708461] device bridge_slave_0 entered promiscuous mode [ 241.999035] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.006008] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.014529] device bridge_slave_1 entered promiscuous mode [ 242.170783] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.177360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.184376] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.190815] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.199335] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.295651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.574474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.641966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.431273] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.707195] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.013379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.020476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.309035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.316234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 08:22:10 executing program 3: [ 245.126763] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.135385] team0: Port device team_slave_0 added [ 245.396924] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.405097] team0: Port device team_slave_1 added [ 245.703095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.713536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.722588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.811020] IPVS: ftp: loaded support on port[0] = 21 [ 246.007060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.014415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.023350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.331252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.339155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.348219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.615772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.624036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.632895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.938000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.219856] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.477176] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.483742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.491792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.075232] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.081785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.088700] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.095287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.103950] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.464097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.863149] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.124524] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.131010] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.139580] device bridge_slave_0 entered promiscuous mode [ 251.472422] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.478900] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.487494] device bridge_slave_1 entered promiscuous mode [ 251.848798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 252.232908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 253.186646] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.494268] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.864637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 253.871968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.203441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 254.210551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 08:22:20 executing program 4: [ 255.103170] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.208445] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.216598] team0: Port device team_slave_0 added [ 255.621137] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.629163] team0: Port device team_slave_1 added [ 255.976766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 255.984037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.992849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.139866] IPVS: ftp: loaded support on port[0] = 21 [ 256.389962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 256.397140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.406273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.654686] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 256.688270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 256.696181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.705228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.084976] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.092720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.101881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.166853] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 258.173450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.181375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:22:25 executing program 0: 08:22:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000001c0)={0xb8, 0x4, 0xffffffffffff8001, "f35e27159c100d0014f8fa5ad415d9eb9cc291ade3dbf6479f840abd860355edbd50918f81efb2a032621455b00e1951abf74b98571f1a163b9b09b14aea78c7ae9aa519ecdf8ee0656c6432930ada54aa46e73bdb5601a71686c30f887482768f373d1e7a2618e40064ea415a0b1948f4377404ee73f85199e9ce28e259d0693626ec3774944a7a07fc260e84b0c5d75d54710d48240a18ce366733afc4668e73fdd4463dd6a54ea71674b6e96108e2be03452f0f8f2b4f"}) getpeername$inet(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[{0x8, 0x72}, {0x7, 0x38}, {0x8, 0x71d1}, {0x6, 0x2}, {0x3, 0x2}], 0x5) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000180), 0x0) [ 259.776883] 8021q: adding VLAN 0 to HW filter on device team0 08:22:25 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000002100), &(0x7f0000003100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(0x0, 0x1000000000016) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x20001000, 0x1000, 0x7fffffff, 0x9, 0xffffffffffffff00, 0x10001, 0x1f, 0x6, 0x1}, 0x10) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80, 0x7281d2032d9aeb50) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x110, r0, 0x0) 08:22:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r1, 0x80000001}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000000c0)=""/27, &(0x7f0000000100)=0x1b) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r1}, 0x8) [ 261.424925] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.431441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.438490] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.445027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.453734] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 08:22:27 executing program 0: msgget(0x1, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="0056f02e9771da4e000080", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0xc) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000080)={0x5000, 0x0, 0x4, 0x3f}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x8) 08:22:28 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x2, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 262.310118] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.316898] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.325389] device bridge_slave_0 entered promiscuous mode [ 262.482509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.750998] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.757675] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.766255] device bridge_slave_1 entered promiscuous mode 08:22:28 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0xfff, 0x48000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000480)={0x20, 0x3, 0x100000001, 'queue1\x00', 0x2}) r1 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x6b7, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000580)=0x1c) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c0000aa", @ANYRES16=r3, @ANYBLOB="04002cbd7000fcdbdf25020000000800050006000000080004000180000048000100140003007f00000100000000000000000000000008000b00736970000c000700110000000400000014000300fe80000000000000000000000000001d08000800ff0f0000"], 0x6c}, 0x1, 0x0, 0x0, 0xc010}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x412000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000240)={0x0, @bt={0x3, 0x80000000, 0x1, 0x2, 0x9, 0x9, 0x2, 0x800, 0x100, 0x2, 0xfffffffffffffffb, 0x8, 0x373e, 0x4, 0xc, 0x20}}) [ 263.197230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 08:22:29 executing program 0: r0 = socket(0xa, 0x80005, 0x0) getpeername$packet(r0, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001440)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0xb, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}, @generic={0x1ff, 0x7fffffff, 0x0, 0x6}, @exit, @call={0x85, 0x0, 0x0, 0x45}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41f00, 0x1, [], r1, 0x9}, 0x48) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bond0\x00', 0x81}) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x400080, 0x84) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000200)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={"626f6e64300000000000008000a000", 0x80000ffc}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000980)={"64756d6dbb0a00", 0xff}) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000800)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x5, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000240)={{0x1, 0x3, 0x4, 0x7, 'syz0\x00', 0x100000001}, 0x1, [0x3, 0x1, 0xff, 0x2, 0x5, 0x6, 0x1, 0x1, 0x5, 0x8, 0x9, 0x7, 0xd22, 0x401, 0x400, 0xcb, 0xffff, 0x10001, 0xfffffffffffffffb, 0x9, 0x9, 0x3, 0x7fff, 0x8, 0x200, 0x6, 0x0, 0x0, 0x167, 0x100, 0x9dd, 0x7, 0x6, 0x5, 0x8, 0xfffffffffffffff8, 0x0, 0x8, 0x0, 0xffffffffffffe11b, 0x9, 0x9, 0x0, 0xa9, 0x4, 0x4, 0x80000001, 0x7f, 0x7, 0x7, 0x1, 0xff, 0x9, 0x800, 0xfffffffffffffffe, 0x0, 0x7fff, 0x8001, 0x2, 0x7fffffff, 0x80000001, 0x3, 0x6, 0x3, 0x47, 0xfff, 0xffffffffffffffba, 0x7, 0x8, 0x0, 0xfffffffffffffb43, 0xfff, 0x8001, 0x5, 0x2, 0x3, 0x4, 0x4, 0xffffffffffffff5e, 0x8000, 0x7, 0xfffffffffffffff8, 0x2, 0x9, 0x1, 0x800, 0x20000000000, 0x6, 0x6197, 0x9, 0x0, 0x0, 0x7, 0x9, 0x3f, 0x3, 0x800, 0x9, 0x3, 0x7, 0xa9ac, 0x2, 0x7, 0x100000001, 0x8, 0x101, 0x6, 0x0, 0xffffffffff9fb24c, 0x800, 0x80000001, 0x7, 0xf70, 0x1f, 0x3, 0x7, 0x0, 0x9, 0x1ff, 0x7dd, 0x1, 0x6, 0x6, 0x1, 0x10000, 0x0, 0x2], {0x0, 0x989680}}) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x4) getpeername$packet(r0, &(0x7f0000000740)={0x11, 0x0, 0x0}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000007c0)={'team0\x00', r3}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@rand_addr=0x6, @local, 0x0, 0x1, [@multicast2]}, 0x14) getsockopt(r0, 0xffffffff, 0x0, &(0x7f0000000840)=""/56, &(0x7f0000000100)=0x38) [ 263.532295] bond0: mtu less than device minimum [ 263.610860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 263.618405] bond0: mtu less than device minimum [ 264.787805] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.118805] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.146151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.538810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.546015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.853079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.860183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.424906] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.766183] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.774283] team0: Port device team_slave_0 added [ 267.023925] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 267.032125] team0: Port device team_slave_1 added [ 267.286880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 267.294045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.302752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.482522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 267.489960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.498619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.616935] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.623827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.631709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.893614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.901256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.910137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 08:22:34 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") fchmod(r0, 0xffffffffffffffff) get_mempolicy(&(0x7f00000002c0), &(0x7f00000000c0), 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) [ 268.135957] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 268.149056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.158020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.555805] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.374310] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.380806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.387862] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.394476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.402948] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 270.409587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.845482] 8021q: adding VLAN 0 to HW filter on device bond0 08:22:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x10000007fe}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 273.474532] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 273.954894] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 273.961282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.969212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.452122] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.666565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.160268] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 08:22:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000640)="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", 0x0) [ 277.626230] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 277.632792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.640610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.938975] 8021q: adding VLAN 0 to HW filter on device team0 08:22:45 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 08:22:45 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f0000000240), 0x8}) sched_setattr(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x761a}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x7fffe) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req={0x5, 0x9, 0x4, 0x10001}, 0x10) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) 08:22:45 executing program 5: r0 = getgid() setfsgid(r0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x5, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff7}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x800) r3 = getpid() sched_getscheduler(r3) ioctl$RTC_AIE_ON(r1, 0x7001) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x12, 0xcf3b, 0x1}, 0x18) r4 = getpid() ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)={0x7fff, 0x800, 0x6, 0xfffffffffffff9e8, 0x7, 0x1000000000000000, 0x4, 0x6, 0x9, 0x7ff, 0xffffffffffff0001, 0x6}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000800)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000000900)=0xe8) r7 = geteuid() sendmsg$netlink(r1, &(0x7f00000013c0)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x110200}, 0xc, &(0x7f0000001380)=[{&(0x7f0000000240)={0x50, 0x31, 0xa5b17d1c78c069ff, 0x70bd28, 0x25dfdbfb, "", [@generic="95be8dde1ebb3f11dd41ea29e7c24831c8321f3282105e08dbc668ac550616df614c33e611210a9ea7e0e1fb0caa8201bafff8f73124c7f3ebed72643686"]}, 0x50}, {&(0x7f00000002c0)={0x368, 0x17, 0x102, 0x70bd26, 0x25dfdbff, "", [@nested={0x70, 0x4d, [@generic="5d5e73debeba8eeb0f61c5083421c421fea10c59", @typed={0x14, 0x36, @str='/dev/input/mice\x00'}, @typed={0x44, 0x42, @binary="3b4e00a4623e67fbcff1b0dbf5cde3535046c989a9f7952181ad6ee013d74b5cf7fc0a209cbd3ad97595904ad0971d67a915581381f84823ba70ea346d7e11"}]}, @generic="6b2e30c6f5b3f338eeba362541547105998d67c8091b016d18f7704e0810522330f0b8f42eebfbc72f4bc83f74eb3d7c93af0983fe505292f1d4ac1d3c76ab21e8e9ce46d86c0f90bc3db78e806de5afb1d20818f6cbe3e51dca", @nested={0x124, 0x84, [@typed={0x14, 0x91, @ipv6}, @typed={0x8, 0x8d, @ipv4=@multicast2}, @generic="23198f440836aac8a83940fa6c2d7bbde071d3675dd31646a1917d8edd88c0ef9ea84471cc5b341e35186e28dc30a84b577a2680a985ee3417f42bac68e4dcc75c", @generic="72feccdc3c632c9ea791d5cfe603b93797f90d37d563d2ee35e39544e70e8d55b97ac176cb53f3b6f34ccd60acea5bf407fc1bfdeadcea04a59b6ba12426edf90e5fd05f261f359c17d9c2b6b212ba7d7ae232ab595ebe2b4e34d3a767a1977427fef436f1d1ef0d21", @typed={0x8, 0x2e, @u32=0x9}, @generic="d14edb3d18007e4eca0c214dbece0963ed5b2ddcf842ba64a916b5ba6c3eaa41fe1841cfe7f68d2daa71bf5d85617d3d1ab98d945b86f41b03f5b987b2467457a0", @typed={0xc, 0x87, @u64=0xfffffffffffffffa}, @typed={0x4, 0x5b}]}, @typed={0x14, 0x1c, @ipv6}, @nested={0x28, 0x21, [@generic="3cd28e5692d6fadbff17137ad25f32624a4f7258a57079da21895861322edfbe12"]}, @generic="7b6d6b4c8a3b2489b413094ceaab1170b35425a346a5d982fcfd8861a72ef88ee40e46ca3fdfb05229d10b87ef97fabcba0f303cc10bda8b11fe99b24142bd37d44c04ceb7", @nested={0x10, 0x8d, [@typed={0xc, 0x77, @u64=0xff}]}, @typed={0x8, 0x66, @fd=r1}, @typed={0x8, 0x21, @u32=0xf2}, @nested={0xc8, 0x6, [@generic="5445082fb93ed06b6d250153aee894700c69aea52c647824599540ed901b94737bdb5ef37a74ad68c19de67fb6e5d4f823a5827976c01fe00b94a3d47701b5e94de9d52af46de3cd1b765c1996e9168e6075a2f3e4f96cecc45ee653074ac4f4e7d8ed22f15f6ca19135d697dbef74353acb19d2948ba193a7e26c2ecb959d648104fe01d27b7003d7a1f1b77b25351385ca3590b630d1eabebd136f44ca9ac634c333b70bbced2709eca0c4e9182d7ce2ae088d82d11c62021618a342a8434731edb7"]}]}, 0x368}, {&(0x7f0000000700)={0xc8, 0x18, 0x8, 0x70bd2b, 0x25dfdbff, "", [@nested={0xb8, 0x1f, [@generic="580027733ebfc846e949627c1fa451e2893d9b99edfe0d4eb7445c368f593bf48d29f1f6e289e220097cf4837e27a37c35e093eececb95fcd9000bdfc6f00968eb855186446ae980b0d872ad4b52b464920abe032ca9edf3ba470efb1d23952222420dd7370bb8df8de1c810a913b9177e3fffcc49cdb34d34e312adbcac557380b2bc84526d396a5f0b18f935edbbcab2dfe42dbcec118d2a35224af9fec6beda32e337e719079837825a", @typed={0x8, 0x6f, @uid=r5}]}]}, 0xc8}, {&(0x7f0000000940)={0xa30, 0x25, 0x1, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x3ec, 0x51, [@typed={0xb8, 0x67, @binary="7c556d3666451c346ff3e0dd3a272e9dbfae683f611cd3153fa7a6f5ba9fca6753ef12f217f4d1521419610bf1b97a5ca5c7891e4d50f79d794d90104191f8a9da8d33dd9be75aab74cd2f219c7a52a643fd7b712602a1969bb8ce481994701e9997076682800dbb0a25dfd602411bd20cd6c4c6aeccb17b3e0451eeb4f205611c403b711d5e4d3536ab6767ff13b00c35f772dfb2ad076b42fc99e58e1526375fb060b4de0d74da971c6d72af86d708d33f"}, @generic="4a152dde9dd33dbf901c3020bd43fb051b4f76e711e9e6da16520eb449dbd6ebb1023820d1b51bd5ef15a37fbe94882718136f5fd02f1e220f182ef8adc8bd668e48db491ea23a52b1210469cf", @typed={0x14, 0x41, @str='/dev/input/mice\x00'}, @generic="b1e624663730dbf2826225a7d5ed6261f36673fb4e43dc01df6c900ee71bad155b7c95c33456d4682cbda4b43501ab4a5d0af90c12468096257ec6b169d2298d5ce06fade6ab3c1a9db332adf395278b86600ee3941350afab6326484007afdd62ddf0b0e5fd2d605b0768139edb08d01a247c0b0b0341d47af9df18a6", @typed={0x4, 0x89}, @generic="017fd7caf44bdfbe8ccd5c4c64856ae09c6aa14930108d51bbbf2c4b81ff7c6e8a04b1c03220cf5c45335174bff57fcd68543cd99dd1ddce2bf989a1286726dae29bdb689710b9fd5ebee5754536ce92746710b928f3934011495d1a9ae1fd073dd51a0a3af3f388d842da10dd7d6c36e9091d7167c3a3c1530753c886f07efa125b5b6fa32b39daf91c3d060e8d46627dbe", @generic="12e5d9773d74441207740215afa33e36684af89b0848d6ead161379bd23599487b49b9eaeab8d54c1c679f1c4e7ffb9246b5ca1b1b2ffb7bee59db9055d6f3c5c12ab7aa52f856a11ec612a75a9ef054f5e481371247c267f9228efb80d05a3972cd02a97c8e658a3a701050c3761fdcfc2b48be56998dfbc3179a38447c523c1b4e815527862a947e19dbfe3501a9afb3919b0cc5e50b228341974197da7687e0ed81d78438a36274e8852f8494774bbb302b0461a4f008277ad6", @generic="4d4849bdc169a1bb7f5ad34cf4c9d318706d0701081aa866cb8c4a68d50f10148192883d08b6b7e0ad4d9c0d886609c7616c6ddef2373b183dae6106d008c7a537458edd3b1319edf322e47d5b05fd7c6881e22af949d60da36234168d300d5c6cfb9cf792d3e527eb103c83823c05a1c0baaf5e9b3d637fa98f99f01c1399ff651ff97ee6a50d9e922022c4473ef2483c66", @generic="94ac3164e7af05e1bfbdb61a8518293a559f3f04671b2f233945deda544585138240a20c2b3ca4433add1f578f89e2d785d8f44dbfa8b6adc2c4cbdc6120b061d104d3ea51dcbe218bdc97df9960988fc86d20ed7436211ca012b1fff293ecf0c2acfe32827a1bd16d1a83f5bb39"]}, @nested={0x218, 0x2e, [@typed={0x4, 0x44}, @typed={0x8, 0x71, @uid=r6}, @generic="6a76dca3e364334a3b0aecc1dc41a4d53ce86be3303c47fe8c3bfaf88e322af176f1c316b6a55b14223c42a7f1a885603b54624b17975fee24d0d5aef504697c736c8b5a7609835e70b1a3912c06990d9303786e08a29158d47702e314ac206684410512ea034f4c9987ab09f0436b5bb11b9163fbec83cf10c5439e7529d6c853cbf66ede26569eff6ffe3b15ef2993dcc191b9d8b29e4554fdf2b5d46f3c1884470299b7909d8cd85ab4c95a750817ef667c29ccebd47de2d0a1103087e696c41c9c706dea71bf95956d50", @typed={0x8, 0x15, @ipv4=@remote}, @generic="90ee368fa5ebf3c1d1111fa2e8a95c7215f0819e1ea1b21d6114cdfd12966581ac53176a0ba0fb8ab43658278fe3bc0675ab8e148b5199fb711a2e1f63753f6b90b2e4691eab2300fe31788505bff5dcb577e90676e540c5dc8624ad5d1c3de5a9727ef2ee364a", @generic="aa1f9cf7da88b55b42a17605da7652bce3766251a8edbccedb68a0dd9bca1da54e316e94e790f0d737909dc18a3e827a6be67a45e35eb9ad537882e9e228eecff7887a62e4aa6a8a8565594a90d0982e98d5b43a3dd37de4a48819b0ef5b911ff8ac1c2bfa0b9147f491005fc23a4ad61e51adfb6c06e52d41240ef9ae2332445204fdb8376fe01497a316bafe617a4ac230f6d318d50f5d3dc51136c549b43bc9ead3bf07655cdeaedf4652aeb78cae724052497a6146ff415e5d402c8fb440ae2d96a15ed3a299c74e8c28"]}, @nested={0xd0, 0x81, [@typed={0x6c, 0x88, @binary="d667ee756ca1a75c3f35249b00e1e385caa08d504ebbcad57cafba5e44ace226071f0619e484da903d87ace1100b35bd6e0c041f34e2b455fe0f0bede27d59b6ef2db16c3d69c9fd73b0a488497ffa5aed4cbdaa8edf1f220128078f85a1f528d68009b6888a"}, @generic="b4b3d64b2e40852ee6ad4b3892a06ef302d9c6d6ea47a1b2f74666ddce00847db11c1c285e6434b15080932dde1f3d675a1642", @typed={0x8, 0x48, @uid=r7}, @typed={0x8, 0x3, @pid=r4}, @typed={0x14, 0x74, @ipv6=@mcast1}, @typed={0x8, 0x4e, @pid=r4}]}, @typed={0x8, 0x25, @pid=r3}, @nested={0x344, 0x68, [@generic="5ba0142b0f66426e032a805e13a9c4b17b2625e881a9edf67a8e1420949bf1a3eedf57beea7addfd90ddebe421175cd2f20327b349eac263ab4b739b506d7ca5c1b02319b56c9b91d7f1fb4927a76bc4428ee4feefc1", @generic="426a8a61a4e8539888d653a3f1d7ce1bae67925bc78947b073e0f20cb38743570829770d4754622719d5349d469b31fcce5421eafe3bc2fbeaa5cbdd88d3edeee30f6a07b33c28a62a171448ee53999ddbec1d8fb7e74603b26520e567241db556ce051ca181e85091339fb0ce9360234ba21b86b95178e116a74285f96d65606b6f44aa87b2489bd876559a6d", @generic="8f87a080912e599e1a12f53a38dc43032d5c1a2626c89e1d8d6ef9fa85b3e472fee01551fce7ee9aaea412e347d623839bcd9718110b3ffc", @typed={0x4, 0x76}, @generic="a5dfb7c92b7df1df39db3ebd3236d0cfe880654479fdc44b0962ecaad0db7cfc31e66fddb9ba143f3d2b9e3f877168b5a7796b7af87e952a2b51bb4c99e7205867b96ff0c4c80f937e2a5be48b2d5ca86dcd7b136d425a6e5118d4b7e4d652f337882f39db4d82ca76c239550002fa0a707f6af7aaea126a8743edf21a57e93096df9658c98086581d97108c90a6d836e2a0f1fe23ca73474440b67ed594a242761026123c563958e4c156ff56f2d2e792fe0ffc548ebd8c0dd4536d480b8071faea4dd0bcbb783c3ad3b641a3bca9f0938d4f6b93896716fb806b88725c8cfbedec43f7", @typed={0x4, 0x3e}, @generic="b9d5df1dbb2c6efac479c97e4be19d9e87838eed6afbdb88f6fa1ed8060cb8c607fc2fae1904f50521c08b183e05cc645c26fb0808c46a45f79497d358d1fb9bed1ffd824368acfd5331361a30ce9e54fba26c8ba4b966dbe135d8c34646112dda3fa50d235c164006a3892e9b71f42e5c5805be199d8b6f085152f8b5e7ab49ee48e913a267bd827ca86ebf4cff6468e66c10bcf8caad7753bf3f3cc81eb6e9fbbb585473ccfea2e8573020e75580e30ad752b69e4c6a2e8c1ce8046a90e65ab083f26a55b21677ea542d94e37da4da", @generic="ab7af0e3bd75fb47a91824016219ab0f11d916bfd3d05ba4eff345f37050faae85cc524e70a513dd744b7e20e3a828c2011ef6b02722709054ef1db3a555b242457e269cb3a54b2b12192457f238f5bddd25f9827b0988287777201fae0040d872", @typed={0x8, 0xc, @ipv4=@remote}]}]}, 0xa30}], 0x4, 0x0, 0x0, 0x810}, 0x24000800) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcs\x00', 0x181, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r8, 0x29, 0x41, &(0x7f0000001440)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) fchmodat(r1, &(0x7f00000014c0)='./file0\x00', 0x119) ptrace$pokeuser(0x6, r3, 0x7fff, 0xfd5d) ioctl$KDSKBLED(r8, 0x4b65, 0x92) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000001500)) rt_sigsuspend(&(0x7f0000001540)={0x9}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000015c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001580)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r8, &(0x7f0000001600)={0x8, 0x120, 0xfa00, {0x0, {0x3, 0x10001, "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", 0xde, 0x0, 0x1000, 0x1, 0x3, 0x8001, 0x7, 0x1}, r9}}, 0x128) sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000001900)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001780)={0x128, r2, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x81}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x480000000000000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7ff}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000001}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x128}}, 0xd0) r10 = add_key$user(&(0x7f0000001940)='user\x00', &(0x7f0000001980)={'syz', 0x2}, &(0x7f00000019c0)="ba4885d5127346a9325dd1", 0xb, 0xfffffffffffffffc) r11 = add_key(&(0x7f0000001a00)='.dead\x00', &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r12 = add_key(&(0x7f0000001a80)='.dead\x00', &(0x7f0000001ac0)={'syz', 0x2}, &(0x7f0000001b00)="c02ab412623350451072a0eed9b3a6f76592bb3c9fb2008692964c775fc57070a3c6b924721bf0bb4faa3e2276bca26bcee6a3030eee63a1c356f5d4f42d83c10c6ea1046bce52cd5b422caee541494f175c4cc508419f3eb936c5d1f2f22a54d4c95635f1fc9683fccb9d392c6f0182beeb33413bf6cb08bad2bc8cad21a17c08871146b73f3520127cec2f1218e03c89e7887e4f429e02d6e3e30f970dcfb2c9a811e9933291a98023e9415d47707072a4", 0xb2, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000001bc0)={r10, r11, r12}, &(0x7f0000001c00)=""/195, 0xc3, &(0x7f0000001e40)={&(0x7f0000001d00)={'tgr192\x00'}, &(0x7f0000001d40)="759f9e48450955615fb6454459976d09471ad79373a536501d0f151616113d663707b91f646276e4b050696583163f6f00758b6b3349005bb8f90402e1961a4251e7a139e313833e68d57d8c3d441993ffff1bcf19e35755a68007fc841ecec773c2984eb89f5c50fe0d42601212cab0343ffcdbb8b93275afed72d859ec2daf8213b7df039d33cc8c4b43706dc789a908291ad10c83d7c4fea77954fe76fca9b0eec7cd6d8fd718a0181f2793430cafdff140090359290005d4253de7a5734c5ecf38343407d86a9437d9d1f8e93fe56a8e3a5b925ccfcf0c79b3a4cb2ee0c6ca50e9b34985da95fd167baf3fff79e8679e0ccd", 0xf4}) 08:22:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) 08:22:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") fchmod(r0, 0xffffffffffffffff) get_mempolicy(&(0x7f00000002c0), &(0x7f00000000c0), 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 08:22:45 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0xfdb0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 279.948075] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:22:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 08:22:46 executing program 4: 08:22:46 executing program 0: 08:22:46 executing program 3: 08:22:46 executing program 2: 08:22:46 executing program 1: 08:22:46 executing program 4: 08:22:46 executing program 3: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x3fffffe) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x2) [ 281.094665] IPVS: ftp: loaded support on port[0] = 21 [ 282.330803] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.337374] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.345456] device bridge_slave_0 entered promiscuous mode [ 282.420820] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.427299] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.435273] device bridge_slave_1 entered promiscuous mode [ 282.510216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 282.584826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 282.810697] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 282.888494] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 282.964851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 282.971982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.048853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 283.055955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.283403] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.290893] team0: Port device team_slave_0 added [ 283.365251] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.372852] team0: Port device team_slave_1 added [ 283.449838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.526180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.603327] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.610639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.619699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.689288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 283.696661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.705699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.986948] ip (7728) used greatest stack depth: 53208 bytes left [ 284.542514] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.548926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.555863] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.562322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.570513] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 284.991883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.613360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.897959] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 288.179483] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 288.185927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.193933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.548325] 8021q: adding VLAN 0 to HW filter on device team0 08:22:57 executing program 5: 08:22:57 executing program 0: 08:22:57 executing program 2: 08:22:57 executing program 1: 08:22:57 executing program 4: 08:22:57 executing program 3: 08:22:57 executing program 0: 08:22:57 executing program 4: 08:22:57 executing program 1: 08:22:57 executing program 5: 08:22:57 executing program 2: 08:22:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080), 0x0) 08:22:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002440)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 08:22:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 08:22:57 executing program 0: r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) r1 = gettid() write$cgroup_pid(r0, &(0x7f0000000340)=r1, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0xb, &(0x7f0000000080), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x6609, 0x0) 08:22:58 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000500)=@pppol2tpv3in6, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000001600)=[{0x10}], 0x10, 0x1}, 0x20000000) 08:22:58 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000100)=@ethernet={0x0, @random="b099363cfbdd"}, 0x80, &(0x7f0000000800), 0x0, &(0x7f00000008c0)=[{0x10}], 0x10, 0x20008000}, 0x20000000) 08:22:58 executing program 3: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000940)="2f677288b9702e73746174007d88231ba79cfad631b04fb68d9fb4db977cf33fec62de80dfdfb5acfaf3d5eeb38f73553b6cc55a955c21bd4862af8f2c6bf5a75682774d76fe52fdecdf01de8c7fe9105e629655442851b5a5415cd4b43dd221c8bcb4b8b6eaaf6299aee1967b237166322ddc70aa806d384f45322e", 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xbfffffffbfffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000480)='pidc.events\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000a40)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000340)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x80, 0x12) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0xfe6f, 0x0, 0x40, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200)}, 0x800, 0x46d, 0xffffffffffffffff, 0x7, 0x7, 0x0, 0xffffffffffffff01}, 0x0, 0xa, 0xffffffffffffffff, 0x2) socketpair(0x1f, 0x80006, 0xb36, &(0x7f0000000b00)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000540)=@llc={0x1a, 0x100, 0xa5ca, 0x4927, 0x8, 0x6, @random="25db0eda7ae5"}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000001cc0), 0x0, 0x40}, 0x8000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r5, &(0x7f0000000980), 0xffffff4d) close(r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 08:22:58 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000200)) 08:22:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f0000000040)}, 0x20) 08:22:58 executing program 5: socketpair(0x0, 0x0, 0x357d, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x9, 0x0, 0x861e, 0x66a, 0x0, 0x100000000, 0x1248, 0x0, 0x0, 0x1, 0x15ea0c0a, 0x0, 0x8, 0x101, 0x401, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x80000001, 0xffff, 0x1, 0x0, 0x0, 0x7a465df4, 0x7, 0x100, 0x7, 0x4fed8f40, 0x6, 0x0, 0x2, 0x401, 0x9, 0x3, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x401, 0x800}, 0x0, 0x0, 0x0, 0x0, 0x101, 0x6, 0xffff}, 0x0, 0x10, r0, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='\a\x00'}, 0x10) r1 = gettid() close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r0, 0x0, 0x1e, &(0x7f0000000440)='$!selfsystemvmnet1#ppp0md5sum\x00'}, 0x30) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) close(r3) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r4) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000004c0)) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000400)) socketpair(0x0, 0xf, 0x7, &(0x7f0000000140)) 08:22:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) [ 292.704570] can: request_module (can-proto-0) failed. [ 292.779727] can: request_module (can-proto-0) failed. 08:22:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f0000000040)}, 0x20) 08:22:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000040)="38ff42d6ef6c17"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f0000000040)}, 0x20) 08:22:59 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) clock_nanosleep(0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300)) 08:22:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) kexec_load(0x0, 0x0, &(0x7f00000014c0), 0x0) 08:22:59 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6}]}, 0x10) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040), 0x1c) 08:22:59 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000480)=@can, &(0x7f0000000500)=0x80) [ 293.469591] kauditd_printk_skb: 3 callbacks suppressed [ 293.469631] audit: type=1326 audit(1541751779.526:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8001 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 293.496989] audit: type=1326 audit(1541751779.526:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7997 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:22:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f0000000040)}, 0x20) 08:22:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x50, &(0x7f0000000080)="10aa9fdab227c14dbda4ae8312cbb9b6f97ae283c92b8d6839284801524e05184145e253f8823cad51d7a6638d3b5639ac4f36ef67a4762fa1754d2ff899bea8048fef653ba709e97fa33bb68a24cee699c0596efdf5ba8dd61417b8817f5b12cd02f9e5620def0ad68dad03556f7fd6464bbb1fb11f6988ad5274bd9df129ed37e277b1420f0110a611") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@dev, @dev}, &(0x7f0000000040)=0xc) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) [ 293.712680] audit: type=1326 audit(1541751779.756:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8011 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:22:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f0000000040)}, 0x20) 08:22:59 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) eventfd2(0x0, 0x80000) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)}]) 08:23:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) 08:23:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)="73797a5f74756e0000040100", 0xfee4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet(r0, &(0x7f0000000040), 0xfe65, 0x0, &(0x7f0000893ff0), 0x10) [ 294.173247] audit: type=1326 audit(1541751780.226:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7997 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 294.253600] audit: type=1326 audit(1541751780.316:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8001 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) 08:23:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 08:23:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000000), 0x4) [ 294.464411] audit: type=1326 audit(1541751780.526:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8011 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000001040501ff20070401000000000000000c000500000000007f4fc5010c00020000050f875faaca1c"], 0x2c}}, 0x0) 08:23:00 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='./file0\x00') [ 294.660356] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 08:23:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f00000007c0), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)=ANY=[@ANYBLOB="20000000000101000000000004000000380000000c00020008000100e0000002"], 0x20}}, 0x0) [ 294.756379] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 08:23:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) [ 294.884485] netlink: 'syz-executor1': attribute type 5 has an invalid length. 08:23:01 executing program 0: 08:23:01 executing program 3: [ 294.926652] netlink: 'syz-executor1': attribute type 5 has an invalid length. [ 294.928761] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 294.964255] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 08:23:01 executing program 5: 08:23:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_newrule={0x38, 0x20, 0x631, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, [@FRA_DST={0x8, 0x1, @local}, @FRA_DST={0x8, 0x1, @remote}, @FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8}]}, 0x38}}, 0x0) 08:23:01 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) 08:23:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = accept(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000000c0)=0x80) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:23:01 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1, '\b\a\x00\x00'}}}}}, &(0x7f0000000000)={0x80000000000, 0x1, [0x0, 0x6d8, 0x1f2, 0x5ff]}) 08:23:01 executing program 0: 08:23:01 executing program 5: 08:23:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) 08:23:01 executing program 5: 08:23:01 executing program 1: 08:23:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = accept(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000000c0)=0x80) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:23:01 executing program 0: 08:23:02 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1, '\b\a\x00\x00'}}}}}, &(0x7f0000000000)={0x80000000000, 0x1, [0x0, 0x6d8, 0x1f2, 0x5ff]}) 08:23:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) 08:23:02 executing program 5: 08:23:02 executing program 1: 08:23:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = accept(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000000c0)=0x80) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:23:02 executing program 0: 08:23:02 executing program 5: 08:23:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) 08:23:02 executing program 4: 08:23:02 executing program 1: 08:23:02 executing program 4: 08:23:02 executing program 5: 08:23:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = accept(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000000c0)=0x80) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:23:03 executing program 0: 08:23:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) 08:23:03 executing program 1: 08:23:03 executing program 5: 08:23:03 executing program 4: 08:23:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = accept(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000000c0)=0x80) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:03 executing program 0: 08:23:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x0, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) 08:23:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0x4, 0x4000000004, 0x7fa5, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 08:23:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000005c0)=0x1) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x9, 0x8f16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x1f, 0x0, 0x101, 0x0, 0x0, 0x0, 0x297, 0x0, 0x1, 0x0, 0x605, 0x0, 0x0, 0x401, 0x0, 0x0, 0x8b3d, 0x0, 0x1, 0x0, 0x8000, 0xfffffffffffffff8, 0xfff, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x3fb, 0x6, 0x6, 0x100000000, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000400)=0x5, 0x4) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000002c0)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000006c0)) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='^(cgroup\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xfebb, &(0x7f0000000640)}, 0x10) 08:23:03 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x400000000005, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000005c0)) close(r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xfffffffffffffff7, 0x0, 0x8f16, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x101, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x605, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffff7, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040)}, 0x2, 0x3fb, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xc0189436, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000400), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='^(cgroup\x00') 08:23:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = accept(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000000c0)=0x80) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xc4, 0x0, {"7690f93d15ee56ecdaf378e7b8f6bd4207d1ff638644786b51b11290853503b5d836eab475f5ed9e5dcd9294499baff0d4c3762cc1e66a81974fe4cb6758e1a7914d4d34ae66fc944fb9828ed0a23112e79dfdbce995fade373ac8c77837f3c67a65ed0014c506490b49ad3898359d49013cb17ac34b1265c8bf458777e0e03de95c1c1833b0cea0cd7f246af6bd648402af3d1ae1a2c89ec3ec63bbbd9956c7adc0298b8d0d33161051a2f9"}}, {0x0, "c13415ad24ba8cd2b92c800933f65170f112cbef2799ac051ebcde30d3"}}, &(0x7f0000000100)=""/177, 0xe3, 0xb1, 0x1}, 0x20) 08:23:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x0, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) 08:23:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@ax25, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000580)=""/193, 0xc1}, 0x42) 08:23:04 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e20}, 0x1c) 08:23:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = accept(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000000c0)=0x80) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) set_tid_address(&(0x7f0000000000)) 08:23:04 executing program 5: clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f00000010c0), &(0x7f0000001100)) fgetxattr(0xffffffffffffffff, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000001c0)=""/51, 0x33) 08:23:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x0, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) [ 298.481031] audit: type=1326 audit(1541751784.536:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8173 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x803, 0x7) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c3d023c126285718070") unshare(0x400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) 08:23:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:23:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) accept(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000000c0)=0x80) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 298.740647] audit: type=1326 audit(1541751784.796:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8185 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x0, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) [ 298.908812] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 08:23:05 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) msgsnd(0x0, &(0x7f00000001c0)={0x3}, 0x8, 0x0) 08:23:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x0, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) 08:23:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:05 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=""/178, 0xb2) [ 299.217307] audit: type=1326 audit(1541751785.276:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8173 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 299.341756] audit: type=1326 audit(1541751785.346:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8200 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000002c0)=0x2, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 08:23:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x0, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) [ 299.482897] audit: type=1326 audit(1541751785.486:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8208 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 299.610734] audit: type=1326 audit(1541751785.586:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8185 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:05 executing program 1: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)) 08:23:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd'}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ext2\x00', 0x40000, 0x0) 08:23:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) 08:23:06 executing program 3: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 300.005476] audit: type=1326 audit(1541751786.066:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8200 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) [ 300.211400] audit: type=1326 audit(1541751786.266:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8208 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:06 executing program 5: socketpair(0xf, 0x3, 0x2, &(0x7f0000000000)) 08:23:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) 08:23:06 executing program 0: socketpair(0x11, 0x80a, 0x72, &(0x7f0000000000)) 08:23:06 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @remote}}}}, &(0x7f0000000180)=0xb0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x40001c2, 0x0, 0x0) 08:23:06 executing program 3: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) [ 300.643093] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 08:23:06 executing program 1: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2000000011, 0x3, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f753f61e1aa664cffffffff0806000186dd"], &(0x7f0000000100)) sendto$inet6(r1, &(0x7f0000000040), 0xfe69, 0x0, &(0x7f0000000140)={0xa, 0x8100, 0x1, @ipv4={[], [], @multicast2}}, 0x1c) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) dup(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x20) write(r0, &(0x7f0000000040)="1f0000000104eb11f23b54c007110009f30501000b0003400000cf00050000", 0x1f) [ 300.719888] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 300.818952] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 08:23:06 executing program 5: 08:23:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) [ 300.904977] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 08:23:07 executing program 0: [ 300.962072] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 300.980175] netlink: 'syz-executor1': attribute type 3 has an invalid length. 08:23:07 executing program 3: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 301.036662] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 08:23:07 executing program 4: [ 301.135639] netlink: 'syz-executor1': attribute type 3 has an invalid length. 08:23:07 executing program 5: 08:23:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) 08:23:07 executing program 1: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2000000011, 0x3, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f753f61e1aa664cffffffff0806000186dd"], &(0x7f0000000100)) sendto$inet6(r1, &(0x7f0000000040), 0xfe69, 0x0, &(0x7f0000000140)={0xa, 0x8100, 0x1, @ipv4={[], [], @multicast2}}, 0x1c) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) dup(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x20) write(r0, &(0x7f0000000040)="1f0000000104eb11f23b54c007110009f30501000b0003400000cf00050000", 0x1f) 08:23:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) setpriority(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x20000000000002af, 0x7ffffffff000) 08:23:07 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:07 executing program 4: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x5, 0x10, 0x6, 0x5}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r1, 0x2}, 0x8) sendto$inet(r0, &(0x7f00000000c0), 0x275, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) clock_gettime(0x4000000000, &(0x7f0000000b40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f00000002c0)=@sco, 0x80, &(0x7f0000000780)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/210, 0xd2}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f00000004c0)=""/185, 0xb9}, {&(0x7f0000000580)=""/144, 0x90}, {&(0x7f0000000bc0)=""/246, 0xf6}, {&(0x7f0000000740)=""/26, 0x1a}], 0x7, &(0x7f0000000800)=""/77, 0x4d, 0x8}, 0x9}, {{&(0x7f0000000900)=@nl=@unspec, 0x80, &(0x7f0000000880)=[{&(0x7f0000000dc0)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/132, 0xfff4, 0x1eb}, 0xdd2}], 0x2, 0x40000000, &(0x7f0000000b80)={r2, r3+10000000}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") write(r0, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r0, &(0x7f0000000340)="165a248698e9951641b746dedb9ee88d3b20949511", 0x15, 0x8800, &(0x7f0000000200)={0x2, 0x4e21, @multicast1}, 0x10) 08:23:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r1 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ftruncate(r1, 0x200739) chroot(&(0x7f0000000100)='./file0\x00') sendfile(r0, r1, &(0x7f0000000240), 0xa00004000000004) 08:23:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000040)='8', 0x1}, 0x20) [ 301.778847] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 301.829996] netlink: 'syz-executor1': attribute type 3 has an invalid length. 08:23:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, "73797a30000000000000000000000000000000000000000000000000000500"}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) 08:23:08 executing program 1: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 08:23:08 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040), 0x1}, 0x20) [ 302.116962] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 08:23:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@remote, 0xa}, 0x20) 08:23:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000180)) pipe(&(0x7f0000000680)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x4}) 08:23:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)}, 0x20) 08:23:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdfffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 08:23:08 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r1, &(0x7f0000000200)=""/185, 0xfffffffffffffd42, 0x0, 0x0, 0xfffffffffffffe68) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x2b6}, 0x8000) sendto$inet6(r2, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 08:23:08 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0x10, &(0x7f00000005c0)={&(0x7f0000000540)={0x5, 0x1, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1c2edc5e90321afa"}}, 0x48}}, 0x0) 08:23:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)}, 0x20) 08:23:09 executing program 0: pipe2$9p(&(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 08:23:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f0000000040)}, 0x20) 08:23:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x9e]}) 08:23:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdfffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 08:23:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdfffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 08:23:09 executing program 0: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 08:23:09 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x121000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x84, 0x0) write$P9_RLINK(r3, &(0x7f0000000100)={0xffffffffffffff6c}, 0xfffffffffffffdce) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002a40)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002980)=0xe8) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) getgroups(0x6, &(0x7f0000000400)=[0x0, 0xee01, 0xee00, 0x0, 0xee01, 0x0]) sendmmsg$unix(r3, &(0x7f0000003580)=[{&(0x7f0000003280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003440), 0x0, &(0x7f0000003480)}], 0x1, 0x40) getresgid(&(0x7f0000000340), &(0x7f0000000540), &(0x7f0000000580)) setregid(r6, r5) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000280)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x44) [ 303.883266] hrtimer: interrupt took 143449 ns 08:23:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:10 executing program 1: pipe2$9p(&(0x7f0000000080), 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 08:23:10 executing program 4: modify_ldt$read_default(0x2, &(0x7f0000000200)=""/173, 0xad) semget$private(0x0, 0x0, 0x8) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={&(0x7f0000000380), &(0x7f00000002c0)}}, &(0x7f0000000240)) gettid() r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000001c0)=""/105, 0x413) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x20000000) preadv(r0, &(0x7f0000000a40), 0x0, 0x0) tkill(0x0, 0x2000000000000015) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/1) 08:23:10 executing program 0: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 08:23:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setgid(r1) 08:23:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000440)=""/137, 0x89}}], 0x1, 0x0, &(0x7f0000000040)) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0x1}, 0x14}, 0x1, 0xf000}, 0x0) 08:23:10 executing program 4: 08:23:10 executing program 2: 08:23:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:10 executing program 1: 08:23:11 executing program 0: 08:23:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000440)=""/137, 0x89}}], 0x1, 0x0, &(0x7f0000000040)) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0x1}, 0x14}, 0x1, 0xf000}, 0x0) 08:23:11 executing program 4: 08:23:11 executing program 2: 08:23:11 executing program 1: 08:23:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:11 executing program 4: 08:23:11 executing program 0: 08:23:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000440)=""/137, 0x89}}], 0x1, 0x0, &(0x7f0000000040)) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0x1}, 0x14}, 0x1, 0xf000}, 0x0) 08:23:11 executing program 1: 08:23:11 executing program 2: 08:23:11 executing program 4: 08:23:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:12 executing program 5: 08:23:12 executing program 0: 08:23:12 executing program 1: 08:23:12 executing program 2: 08:23:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:12 executing program 4: 08:23:12 executing program 5: 08:23:12 executing program 0: 08:23:12 executing program 2: 08:23:12 executing program 1: 08:23:12 executing program 5: 08:23:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @local}}]}, 0x390) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:12 executing program 4: 08:23:13 executing program 0: 08:23:13 executing program 1: 08:23:13 executing program 2: 08:23:13 executing program 5: 08:23:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x0, @loopback, 0x7}}]}, 0x310) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:13 executing program 4: 08:23:13 executing program 1: 08:23:13 executing program 0: 08:23:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0xffffff87}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 08:23:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x3c}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 08:23:13 executing program 1: r0 = socket(0x40000000002, 0x3, 0x6) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100), &(0x7f0000000240)=0x4) 08:23:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x5f}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 08:23:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000001ec0), 0x0, &(0x7f0000001f80)}}], 0x1, 0x8050) 08:23:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r0, 0x0, &(0x7f0000000040)) 08:23:14 executing program 5: 08:23:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:14 executing program 1: 08:23:14 executing program 4: 08:23:14 executing program 0: 08:23:14 executing program 1: 08:23:14 executing program 5: 08:23:14 executing program 2: 08:23:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:14 executing program 1: 08:23:14 executing program 4: 08:23:14 executing program 0: 08:23:15 executing program 2: 08:23:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x310) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:15 executing program 5: 08:23:15 executing program 4: 08:23:15 executing program 1: 08:23:15 executing program 2: 08:23:15 executing program 0: 08:23:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x4e22, 0x7ff, @mcast2, 0x6}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x310) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:15 executing program 5: 08:23:15 executing program 2: 08:23:15 executing program 0: 08:23:15 executing program 1: 08:23:15 executing program 4: 08:23:16 executing program 5: 08:23:16 executing program 2: 08:23:16 executing program 1: 08:23:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:16 executing program 0: 08:23:16 executing program 4: 08:23:16 executing program 2: 08:23:16 executing program 1: 08:23:16 executing program 5: 08:23:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:16 executing program 2: 08:23:16 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) renameat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') 08:23:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 08:23:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = msgget(0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285918070") msgsnd(r1, &(0x7f0000000140)={0x3, "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"}, 0xfd1, 0x0) 08:23:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) poll(&(0x7f0000000000), 0x0, 0x0) 08:23:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) prlimit64(0x0, 0x0, &(0x7f0000000040)={0x335, 0xfffffffffffffff7}, &(0x7f0000000080)) [ 311.053815] audit: type=1326 audit(1541751797.116:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8616 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 311.144794] audit: type=1326 audit(1541751797.186:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8619 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 311.200417] audit: type=1326 audit(1541751797.236:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8626 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0xcd55) truncate(&(0x7f0000000040)='./bus\x00', 0x9dca) [ 311.246088] audit: type=1326 audit(1541751797.296:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8631 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8}, &(0x7f00000000c0), 0x0) 08:23:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 311.633101] audit: type=1326 audit(1541751797.696:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8644 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 311.744521] audit: type=1326 audit(1541751797.806:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8616 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 311.844567] audit: type=1326 audit(1541751797.906:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8619 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:18 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@random={'btrfs.', '\\md5sum\x00'}, &(0x7f00000003c0)=""/4096, 0x1000) [ 311.942422] audit: type=1326 audit(1541751797.996:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8626 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x0, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 312.006538] audit: type=1326 audit(1541751798.066:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8631 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 312.138813] audit: type=1326 audit(1541751798.196:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8658 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f00000002c0)=""/133) 08:23:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) inotify_init() 08:23:18 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:23:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x0, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) timer_create(0x0, &(0x7f0000000a80)={0x0, 0x0, 0x1, @thr={&(0x7f00000001c0), &(0x7f0000000980)}}, &(0x7f0000000ac0)) timer_getoverrun(0x0) 08:23:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x0, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x0, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x0, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000101803000000feffff7a0af0fff8ffffff"], &(0x7f00000000c0)="6a797a1b3f671f27992cbc3d95e33fc3286b616c6c6500"}, 0x48) 08:23:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x0, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:19 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x77359400}, 0x10) 08:23:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000024c0)="2637553d91c33e0a86e0ef23ea7ae985f6878e942c5990fa10c446b3bdb54105a3995aa820fcec86f503d3a32be8900ce7610ad05b856673decedb9b277ffc7f49658d07f7f414b863b213721dff653ca3f17cce7062f99ed0e2b01ca88484b57a1a9a60b9dab7fa50044a7b77c91460d257a0830b91e14e6a9a9f449c7940f4ff543e170bb760bf702eb7aa464a61b8b0999b368edecb6fc57245dd227edac769f3dac75342d324030fef343be14f1633aabc125284d2f57038b7a07fde1f0b76f0902adac5c065b603b984fc28a50bb497000efd880fd38790b883878726fbc940211b711db42dddc1dbb4be38c8b27b6b04c957ada7ca48b1367628588163cf1427e11855bed29016cdb87e89146d2f83cd38ee7e2d3e43d2cf3859f69c4801d2f25b3f718a606157cbc6167d83a4f9ae903716895edcf2ce09e6bf57914af159d6bf438af1c9f72b42b48a7ef6da2e7a4a51f5bb5355d18d7184d9236ec24d1c572b48a2605ccb668a5fbaac8ba19906d755ac92f765638278b173fc1e920418d505639d3622208a5a3188b87d5e159e2d3cef6433e9fe447bb9dee6e77c17283bbd4b1773b7728723060e9cf9e27838ed94082fa0133fc0b0c0a4caa118307af5d24055cc43607230eb32c2f7ca6a19c129c433cfcdee451aed50593a05625c1c39ab8bf43cbc7f6ebf334b127066ab46baead901893474fcfae60d5ce31dfad7d896e46e1dfe79ae9632f8c842ca2b139eb40560ac6aa730b5d93972cfe520196c8d09a0d4fafdf97c9f1e616bb73d2c2e697ca936fcbfc337f7e1caed11be141010a1994924525752bf3fc3c0f9167ae2ff4c0af325585e43073a431d1183b7db1534c5d936c0b15cfec2a8644adcb18385d89c712012194714fbb22f3bf3aff8519919ed683625a499030806f30ee9318aca1015f0fb2582b08537c6c3a3a62430031c969b12b698b943228b6e94f7ac2044b6439923a4cb8a935174fd1299a66fc02af1178a3c2789b92b736fd0fd006322a436de00b6cc6473b7f61fa830cde124f340fba6ef6138b212ea9efd92ab1876fab9af015c913d0d127c6340729afcbefd049823a937dc35238f8dd90c295c69dadf55b6192d7552033e325b55ed64746a17af232b2dde7e442667e62e17f59cdc2764b3818104c6192aacd8589e4c1daa87f8d874816fc094455815886bbdb86be1fb5ac880aa41a393d521f89337be1f9b09f310ddcd1ca873a1debca55a427208ac06f90a539a0baa373d38f0f40f39fdc9ecd830c4989fabddcb2bc581b0750cbb711de5fb2b4ef960cace2dbb7c94084132b0b001a75f66410df49be08359ed240c9690bb270670a8c5c03f4e81a081aa23825e781534eb7ad467463867268d73903caf23a84b2f8c44d5609e9a44c4c138313e84e2d2cd954ce42031140df2847660ce47202e2913dabbddc28b2e6d41d3076b2d37f08bb451d47bca9dd13dc549e44e027d4e540982ac4d7f28ad3a5185a14cf06c1d6d58f48419213342595cc9117b871883a683841fd9a3e9d998a7d372b4cc17367fd6f39243774da7defbf4d35a8ecca4b14030ed1f4f2bd56a5baaf1fb7873836dbee8c0ac98986a894239a9e91640ec8e93bb4b49aefa166d06a6829829b406c2e7636ba16d9e4536bd8c23d0118f85b16af1db3c671afa9a5f13c3dc25bfec4810daadcd79c56fb9609f76b7eb44c470eaf8e909cfa55d90aed5689452648b504c5a484517eaf2c193c46a97592b456fdf29ccb9df52548ec39834d5b32cae3f3e7575602baeaf35c0e7bbe2c3bca896703b7115244daba9043b0f191269ab9cbd0a87db2178cfc790e59f92fe7fabed9e4ef7443cf48ee9c801716d072ef1bd2407830f6f235f8b3a075105c0a7623c1588c1653e15743eff4c2b492d990322a4152f37509da2889a0364b0c2df9399c0488d8f0275524002a52caf90b25c328b4d5a4a882a0b2b2174d7664e7bb1b5c913d6242002af1aad6e6787685b675374c1d240e58b227b208727865e42dfb29b3f02b7bf17253d0e310d9391a5d5dec6f35c99f4d3fcf5f527946e1ec853c169096ee58c986179ad717d44d394b8654fa69e444c41ae0996a7e0bb2f5e0ec38e854b3d5451e8bbad6cf42f2ff9d7223b0aef4e69555e10ffe17e300001260e0a0ca331dcbfb6f1687098bc892322eaa465d651987e3bcfb59acbcb4018da54627d49d55dc2f979eb134318a8326a26c2069430ab6281017904b19415535d7d01fa6822a9b4e721c36c46d6e79274f889faa9f27a4c08f9b55f1a72695cc216fd60f2f1c37e0ae45ba26e92e8b26a48eb95c4572cd3b31789e6f32e2dde0766b5379bd97336655cb1c2c1c8d26be90aa94e2df858635b0ce4beeaeea0eb01ead7939b7529bf24c94f923cf39d94c2b5a52e83790467f52132e18c9c5f3557150eb412acc5ca3e579fe6230ce1a13611aa29b5067df622a4b2565a9385c0224b209af04d3e63afb4b0193f096f3621f527f926b8db9a87a547d13c05beb5aa42131746566963f0be24c3bea3f0ec4936e9b7da1df74c791791df2884014d930de28d6fa6f6f50ee9a51e2f1e2fcc6927afabc361c04f838d3e55aa9d43eda2494f8ebf748200f0459aadda65c1c4929cf3775b93d059eaa8087e4e0a929029e533fa0fcd4025f50c34c4782ddc15f98020843c146992459bc9fb356d1194a00896e2d9004bbabc7b19fb54fa5c1f9b2c6d38470bfcd2c1a06403c8817035a8ff936bb46b0ecca15a580f081887a30ea6ff06cbeb13cc47beccb443ffd3302e83fe32be85ef57a7f8c65f901c4fbc67e36269fe9bd7d0f65fcc774c72889357ff25814ed6082d11cf121adec3efec13960df3dad6d861decf3cd89f9e4c4ee8bc3529b0e6cf00d895d65564cdab9393713570b03b2a6559e5e6b931dc6c43aeb33f579d66b658c526880e24fc18b9b2e3b380d2bbe8a4ffa59086da5f7c3d8ff7acfae817b2a90b31f93285da971b0fdd533fdd28c9e111f02618dedb67e7d29da996a83852874b5318a13bd82eb57acd4a0a4ba84c7bf5aba7008fb945b66a5bfe6a5a99d7630c30ae0d13dda07cba620e2b128463ccbb3680cb8f694dba9c9d26d55af0bfe4f4850cabd9b014e52d31f93c5e2eb716c656ba738171744ab90b06f2f78e691eb0a3613b462bb13d791918c289ea59a36f31deb98ebefb56221c1afd4271d13c2da7228e401fdd719d004d5279a6396439f58efc087eaff1d7ea2aa9690495fc2a2e6279cc3d330f048debb8a3b54dc5220b7762f1c40303a8a225481d750668bdf9cc09c5137da25458ddf55d1a5dd8fc787de3a2a9bc3a05d37da3cd101e9759b0bed09049959d33b6f1d3b3c4b23a4e53023638438f415d23f59a96468bb99f36b4e5bccec7b11ebc5583b3a084cc9edc3240253c25c1c25d5bbab0429e5b659bc9d71fbf85afde1906c1cb1be85af04a8658ab56ca43c60af1ce9f9585541256e35b30512de057901582682b4aaa8cfd045bb66c413eca612b090a9e54ac23fb1b33a05d876ecada9042076021afb97a9f96a958bf524610fcf1c3d5a5161f882c32b3ebdd96828f5562083f4492dc91aaeb10b0548670306c01be8873dbbf920496148f21bd97d6f1f5947cd0ddbbf7e2a5789f6e619202bfa93d920df5bde86a077f40806be60b0b23e3f446fcc88a71197b4ea6d4a27ad92bcb66486ea80f925ca69196cfd113c65879a571fd6695885e6fdc987e5a68dfa2ba83c58bd025a86604e4d622b29394a5d6c0ace59f85efe6c1281176645e13f2ea69f849f226eb563d3df5d8a576dd2d7599e79e00f621a3379bfd15a78b14efd97ec4f38ce97d0b324271da211a49cef668779645396ec1369738007d0027bebabbb395fd", 0xac7}], 0x1, &(0x7f00000004c0)}, 0x0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)}, 0x0) 08:23:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000024c0)="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", 0x620}], 0x1, &(0x7f00000004c0)}, 0x0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)}, 0x0) 08:23:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7d}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 08:23:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:19 executing program 4: r0 = socket(0x40000000002, 0x3, 0x6) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@dev, @mcast1, @mcast1}) 08:23:19 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c3d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffffffffffee, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000]}}, 0x1c) 08:23:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040)="15", &(0x7f0000000180)}, 0x18) 08:23:20 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000240)}}, &(0x7f00000002c0)) 08:23:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) utimensat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x0, 0x2710}}, 0x0) 08:23:20 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) fchdir(0xffffffffffffffff) [ 314.196751] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:23:20 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000240)='X', 0x1}], 0x1) 08:23:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:20 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) io_setup(0xb57, &(0x7f0000000000)) 08:23:20 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffd}]}) semop(0x0, &(0x7f0000000100), 0x2d) 08:23:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:21 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 08:23:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 08:23:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) utimensat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x0, 0x2710}}, 0x0) 08:23:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:21 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f00000010c0), &(0x7f0000001100)) dup2(r0, r0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7}, 0x7) 08:23:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x0, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:21 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) setresgid(0x0, 0x0, 0x0) 08:23:21 executing program 5: 08:23:21 executing program 0: 08:23:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x0, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:22 executing program 5: 08:23:22 executing program 2: 08:23:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x0, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:22 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000001600010200001c00000000784f96dbca56c15ba7ab27c3df000a000000", @ANYRES32=0x0], 0x2}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:23:22 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xafa5b07, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x29, 0x1}, 0x2c) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 08:23:22 executing program 5: 08:23:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x0, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:22 executing program 2: [ 316.597915] kauditd_printk_skb: 18 callbacks suppressed [ 316.597950] audit: type=1326 audit(1541751802.656:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8793 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:23 executing program 1: 08:23:23 executing program 5: 08:23:23 executing program 4: 08:23:23 executing program 2: 08:23:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x0, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:23 executing program 0: 08:23:23 executing program 5: 08:23:23 executing program 4: 08:23:23 executing program 2: 08:23:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x0, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:23 executing program 0: 08:23:23 executing program 1: 08:23:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:23 executing program 5: 08:23:23 executing program 2: 08:23:23 executing program 4: 08:23:23 executing program 1: 08:23:23 executing program 0: 08:23:24 executing program 5: 08:23:24 executing program 4: 08:23:24 executing program 2: 08:23:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:24 executing program 1: 08:23:24 executing program 0: 08:23:24 executing program 2: 08:23:24 executing program 5: 08:23:24 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="b5e64c11fa240b28a9faefb3dd5726b5eb7a9fb9482de5e242450070e02d521e2ab989c7d1623fc5925ca21915a753aaedb9372baaeb2d21f135453e2bef8278f05d18ad52388a73894a81d489b9d78edc09fe6b6488a8ea65a45b61332d1a5a635ae1566b7f210098a47e11dd4034c4cf22b8817d0b2d18053a949b0098ae48ebce93f28df1a632735229af199551f8274e5a2b9d985413c24cdc32c301cb082c36", 0xa2, 0x20000010, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=@security={'security\x00', 0xe, 0x4, 0x340, 0x1b0, 0xe0, 0xe0, 0x0, 0xe0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x4, &(0x7f0000000680), {[{{@ip={@broadcast, @rand_addr, 0x0, 0xff, 'team0\x00', 'ip_vti0\x00', {}, {0xff}, 0x1d, 0x1, 0x14}, 0x0, 0x98, 0xe0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'team0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x1}, {0x0, 0x0, 0x3}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x0, [0x39, 0x30, 0xc, 0x34, 0x0, 0x0, 0x0, 0x0, 0x31, 0x1a, 0x0, 0x13], 0x0, 0xffff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000280), &(0x7f0000000300)=0x60) recvfrom$inet(r0, &(0x7f00000006c0)=""/205, 0xcd, 0x40000040, &(0x7f00000007c0)={0x2, 0x4e24}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x5, 0x4, 0xb42a, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 08:23:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000002503000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f00000000c0)="6a797a1b3f671f27992cbc3d95e33fc3286b616c6c6500"}, 0x48) 08:23:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:24 executing program 0: 08:23:24 executing program 2: 08:23:25 executing program 5: 08:23:25 executing program 4: 08:23:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) getgid() 08:23:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) setgid(0x0) 08:23:25 executing program 5: clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f00000010c0), &(0x7f0000001100)) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) [ 319.426629] audit: type=1326 audit(1541751805.486:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8905 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 319.566832] audit: type=1326 audit(1541751805.626:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8911 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:25 executing program 1: sendto(0xffffffffffffffff, &(0x7f0000000400)="b70451fa198aaba09b", 0x9, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "374f8d746a38e1c35636843ebfb710549eda1c2c1950c4df0da446cdcc52a172ea0840d3ab63158fd15cbafa01b963407bc3a364fa215a5baba99c0647b8f0"}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x200000000000019c, &(0x7f0000000140)=@raw=[@generic, @exit], &(0x7f0000000140), 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 08:23:25 executing program 4: clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f00000010c0), &(0x7f0000001100)) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'os2.', '\x00'}, &(0x7f00000000c0)=""/126, 0x7e) 08:23:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:26 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6}]}) 08:23:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x0, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 320.199191] audit: type=1326 audit(1541751806.256:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8905 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:26 executing program 5: open(&(0x7f00000004c0)='\x00', 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/240) [ 320.316984] audit: type=1326 audit(1541751806.376:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8911 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 320.420800] audit: type=1326 audit(1541751806.436:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8941 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 08:23:26 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 08:23:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x0, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:26 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r0, 0x0, 0x0) [ 320.672547] audit: type=1326 audit(1541751806.726:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8951 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:26 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=@random={'user.', 'system.posix_acl_access\x00'}) 08:23:26 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = gettid() sched_getattr(r0, &(0x7f0000000080), 0x30, 0x0) 08:23:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x0, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) [ 321.017227] audit: type=1326 audit(1541751807.076:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8964 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x0, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 321.142133] audit: type=1326 audit(1541751807.146:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8941 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 08:23:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4(0xffffffffffffffff, &(0x7f0000000080)=@xdp, &(0x7f0000000000)=0x80, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x138) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) 08:23:27 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f00000010c0), &(0x7f0000001100)) sched_yield() [ 321.262662] audit: type=1326 audit(1541751807.226:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8971 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x0, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) 08:23:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x0, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 321.795894] kauditd_printk_skb: 1 callbacks suppressed [ 321.795932] audit: type=1326 audit(1541751807.856:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8964 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 321.951924] audit: type=1326 audit(1541751808.006:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8971 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:28 executing program 1: r0 = semget(0xffffffffffffffff, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/254) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180), 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) 08:23:28 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) getegid() 08:23:28 executing program 0: clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'btrfs.', 'cpuset.system{\x00'}) 08:23:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000001fe8)=ANY=[], &(0x7f0000003ff6)="73797a7b616c6c65cce1", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffcf}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 08:23:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 322.361397] audit: type=1326 audit(1541751808.416:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9009 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x8}, 0x2c) 08:23:28 executing program 2: getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000100)='/group.stat\x00'}, 0x30) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0xfff, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1ff, 0x0, 0x0, 0x0, 0x4, 0x8001, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xff, 0x9a31}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086610, 0x400006) [ 323.098976] audit: type=1326 audit(1541751809.156:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9009 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:35 executing program 4: 08:23:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x5933edd7, @remote}}, {{0xa, 0x4e24, 0x4, @mcast2, 0xfe1b}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x1f}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:23:35 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee40500000000648ec962c6ff075800400300000000000000000000", 0x23}], 0x1, &(0x7f0000001380)}, 0x0) 08:23:35 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[]}, 0x8000) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000280)) sendmsg(r0, &(0x7f00000027c0)={0x0, 0xffffffffa0008000, &(0x7f0000002580)=[{&(0x7f0000001580), 0xe803}], 0x1, &(0x7f00000025c0)}, 0x0) 08:23:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0xff, 0x5, 0x0, 0x10}, 0x2c) 08:23:35 executing program 5: 08:23:35 executing program 4: 08:23:35 executing program 0: 08:23:35 executing program 2: 08:23:35 executing program 3: 08:23:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:23:35 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2000) close(r0) 08:23:35 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) ioprio_set$pid(0x1, 0x0, 0x0) 08:23:35 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40040, 0x140) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000000c0)={0x6, 0x4, 0x3}) write$9p(r0, &(0x7f0000000140)="0ce117f2f4646fe6d500cb2004431f68c545312e8637a057908af14be50f3a1b53ad06c594befbeb6bd4be081ed25a9b920e1b05e01f6d57912b13b734fe32c26e684cd6316a736b3c19608507c6d18ccbe39754702100dd3695f52e4c1a6d642fabec88bbc51456c48a8f62918947ff98865788a8c8cf5eab7fb3d18ef95c0c684882fa435529750fe0052c61587860b05558dd61ad56b4ff6c9dccb1b7207ed014cad9f47df36fd36e353c07f111457c28a7c9ff7969b9e75677282931d77e3b85c23f4c0f26546ec1b5e003ce4514c3761c60d70c74267016012db0973ba35c014439a6b31231b36a4b3c238e7702914d439f8b090e69d481c3e285922487fa39977822027d40b72972244521e9b4699e9a8c23b47eb1c1cba3d2b0035a19183d896a557090181519d5b881fa85e0065a8dee4bdb21d5b7b518513d776a827b483763b2fc2a341b501238af63069fb4a86c7e34ee0e5e3ab5a08bdc38fdb61e9104f8f0df3c59113c81957d4ee71d0ffde2c7b1cba55e18d90efd6e1c206009ab5ae5dd89bfaa", 0x188) clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f00000010c0), &(0x7f0000001100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) 08:23:35 executing program 3: clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f00000010c0), &(0x7f0000001100)) getpgid(0x0) 08:23:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000100)=""/151) [ 329.926319] audit: type=1326 audit(1541751815.986:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9066 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:36 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) listen(r0, 0x0) 08:23:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) pwrite64(r1, &(0x7f0000000140)="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", 0xf9e, 0x62) 08:23:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) 08:23:36 executing program 1: clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000100), 0x2, 0x0) 08:23:36 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) pipe(&(0x7f0000000000)) [ 330.671850] audit: type=1326 audit(1541751816.726:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9066 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:36 executing program 0: clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f00000010c0), &(0x7f0000001100)) uselib(&(0x7f0000000040)='./file0\x00') 08:23:36 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) setrlimit(0x0, &(0x7f0000000180)) [ 330.759694] audit: type=1326 audit(1541751816.816:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9100 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:36 executing program 5: clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:23:37 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) msgget(0xffffffffffffffff, 0x0) 08:23:37 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f00000010c0), &(0x7f0000000040)) chroot(&(0x7f0000000040)='./file0\x00') [ 331.204128] audit: type=1326 audit(1541751817.266:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9121 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:37 executing program 1: clone(0x0, &(0x7f0000000780), &(0x7f0000000000), &(0x7f00000010c0), 0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f0000000780)=@random={'system.', '%lo\x00'}) 08:23:37 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/209) [ 331.549180] audit: type=1326 audit(1541751817.606:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9100 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:37 executing program 5: 08:23:37 executing program 3: 08:23:37 executing program 2: 08:23:38 executing program 0: [ 331.948254] audit: type=1326 audit(1541751818.006:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9121 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:23:38 executing program 5: 08:23:38 executing program 3: 08:23:38 executing program 4: 08:23:38 executing program 2: 08:23:38 executing program 3: 08:23:38 executing program 0: 08:23:38 executing program 1: 08:23:38 executing program 5: 08:23:38 executing program 4: 08:23:38 executing program 4: 08:23:38 executing program 2: 08:23:38 executing program 3: 08:23:39 executing program 5: 08:23:39 executing program 0: 08:23:39 executing program 2: 08:23:39 executing program 1: 08:23:39 executing program 3: 08:23:39 executing program 4: 08:23:39 executing program 5: 08:23:39 executing program 0: 08:23:39 executing program 2: 08:23:39 executing program 1: 08:23:39 executing program 3: 08:23:39 executing program 4: 08:23:39 executing program 5: 08:23:39 executing program 0: 08:23:40 executing program 2: 08:23:40 executing program 4: 08:23:40 executing program 1: 08:23:40 executing program 5: 08:23:40 executing program 3: 08:23:40 executing program 2: 08:23:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:23:40 executing program 4: r0 = socket$packet(0x11, 0x80000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x3, 0x6, @link_local}, 0x10) 08:23:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x40001950, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x20, 0x0, "ee4523ce83606bf7a5e1c5006b0d807c26c16db5f0746bb83c147ec455860c1a4d9a68554da7bf09144c1e06bf2f663c488b664ea7e310f98225c232f40ce9f6c04d7f4e01f38aafb548f84dda838a99"}, 0xd8) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="cc", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 08:23:40 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x5}, 0x15) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x100000008936, &(0x7f0000000000)) 08:23:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000f80)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x0, @dev}, 0x0, {}, 'veth1\x00'}) [ 334.693333] device bond_slave_0 entered promiscuous mode [ 334.698930] device bond_slave_1 entered promiscuous mode 08:23:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8000200000000054}, 0xfe56) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x878d, 0xfb, &(0x7f0000000080)=""/251}, 0x48) 08:23:40 executing program 5: [ 334.862302] device bond_slave_0 left promiscuous mode [ 334.867641] device bond_slave_1 left promiscuous mode 08:23:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000200)=0x350, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a40)={&(0x7f00000000c0), 0xc, &(0x7f0000000a00)={&(0x7f0000000940)=@delqdisc={0x24}, 0x24}}, 0x0) 08:23:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000200)}, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000280)=""/89, 0x59}, 0x20) 08:23:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffffac, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 08:23:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000015, &(0x7f0000000280), 0xff56) 08:23:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000f80)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x0, @dev}, 0x0, {}, 'veth1\x00'}) 08:23:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000ff000000bfa300ffffffa0000703000000feffff7a0af0b77effffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 08:23:41 executing program 2: rt_sigsuspend(&(0x7f0000000780), 0x8) 08:23:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff7fffffff}, {0x0, 0x14000, 0x0, 0x2374, 0x554, 0x1}, {0x6000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x7fff, 0x6}, {0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffff0e4, 0x7fff, 0x8, 0x9, 0x3ff, 0xec1, 0x81}, {0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x402400}) 08:23:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) 08:23:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xe78f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) 08:23:41 executing program 5: msync(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x7) 08:23:42 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0}, {}], 0x2, 0xfffffffffffffffb) close(r1) 08:23:42 executing program 3: clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f00000010c0), &(0x7f0000001100)) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'osx.', ')\x00'}, &(0x7f0000000140)=""/155, 0x9b) 08:23:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 08:23:42 executing program 4: move_pages(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x4) 08:23:42 executing program 5: clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f00000010c0), &(0x7f0000001100)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) 08:23:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080), &(0x7f0000000040)=0x4) 08:23:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3a, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="24000000220007031dfffd946f610500000000000500000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 336.591313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 08:23:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f00000001c0)=""/170, &(0x7f0000000280)=0xaa) 08:23:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) [ 336.639159] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 08:23:42 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f00000004c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 08:23:42 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000540)=[{&(0x7f0000000080)='X', 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha3-384)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000180), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200), 0x2a7) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 08:23:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:23:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f00000010c0), &(0x7f0000001100)) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000080), &(0x7f0000000040)=0x4) 08:23:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x30, 0x1, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYRES32]) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000950000)}, 0x20) 08:23:43 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000001c0012000c000100626f6e640000005a087c674958ec000c00020008"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:23:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x30, 0x1, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYRES32]) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000950000)}, 0x20) 08:23:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000300)=0x7, 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) 08:23:43 executing program 1: sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="717d907e3e5c834183", 0x9, 0x0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000000)=0xf2b, 0x4) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 08:23:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:23:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x30, 0x1, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYRES32]) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000950000)}, 0x20) 08:23:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001800)={&(0x7f0000001340), 0xc, &(0x7f00000017c0)={&(0x7f00000013c0)=ANY=[]}}, 0x0) close(r0) 08:23:44 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffb}) 08:23:44 executing program 1: 08:23:44 executing program 5: 08:23:44 executing program 2: 08:23:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x30, 0x1, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYRES32]) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000950000)}, 0x20) 08:23:44 executing program 3: 08:23:44 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffb}) 08:23:44 executing program 1: 08:23:44 executing program 2: 08:23:44 executing program 5: 08:23:44 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffb}) 08:23:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x30, 0x1, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000950000)}, 0x20) 08:23:44 executing program 1: 08:23:45 executing program 3: 08:23:45 executing program 2: 08:23:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x30, 0x1, 0x5}, 0x2c) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYRES32]) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000950000)}, 0x20) 08:23:45 executing program 1: 08:23:45 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffb}) 08:23:45 executing program 2: 08:23:45 executing program 5: 08:23:45 executing program 3: 08:23:45 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)) 08:23:45 executing program 2: 08:23:45 executing program 1: 08:23:45 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYRES32]) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000950000)}, 0x20) 08:23:45 executing program 3: 08:23:45 executing program 5: 08:23:46 executing program 2: 08:23:46 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)) 08:23:46 executing program 3: 08:23:46 executing program 1: 08:23:46 executing program 5: 08:23:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x30, 0x1, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYRES32]) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000950000)}, 0x20) 08:23:46 executing program 2: 08:23:46 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)) 08:23:46 executing program 3: 08:23:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 08:23:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x5}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:23:46 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000003, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 08:23:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000ff000000bfa30000000000000703000000feffff7a0af0b77effffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 08:23:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYRES32]) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000950000)}, 0x20) 08:23:47 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='p', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 08:23:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x1f4) 08:23:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x30, 0x0, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYRES32]) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000950000)}, 0x20) 08:23:47 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}) 08:23:47 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 08:23:47 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='p', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 08:23:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x30, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYRES32]) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000950000)}, 0x20) 08:23:47 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)='w', 0x1}], 0x1, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 08:23:48 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) fcntl$getflags(r0, 0x401) 08:23:48 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000140)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x67, &(0x7f0000000380)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34"}, 0x30) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x7, 0x9, 0x3, 0x9, 0x0, 0x2, 0x0, 0x0, 0x5393, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffff9c, 0x28, &(0x7f0000000440)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540), 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) gettid() r1 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1f, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0xf1f1) perf_event_open$cgroup(&(0x7f0000001c00)={0x0, 0x70, 0x81, 0x5, 0x2, 0x3, 0x0, 0x3, 0x10000, 0xa, 0x2, 0x7fffffff, 0x0, 0x1000, 0x0, 0x2, 0x0, 0x8, 0x0, 0x1, 0x0, 0xe66a, 0x6, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5a5, 0x0, 0xefa0, 0x0, 0x0, 0x0, 0x0, 0xa5b, 0x7ebe, 0x0, 0x5, 0x4, @perf_config_ext={0x5}, 0x40, 0x0, 0x0, 0x7, 0x0, 0xf8c, 0x6}, 0xffffffffffffffff, 0x0, r1, 0x8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000980)=@nfc_llcp, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/171, 0xab}], 0x1, &(0x7f0000000bc0)=""/4096, 0x1000, 0x5}, 0x10000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 08:23:48 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)=0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8e2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000001580)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='cpu.stat\x00') 08:23:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002500), 0x0, &(0x7f0000000180)}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @link_local, 'vcan0\x00'}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)="fb", 0x1}], 0x1}, 0x20000080) 08:23:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x30, 0x1, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYRES32]) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000950000)}, 0x20) 08:23:48 executing program 3: io_setup(0x44f1, &(0x7f0000000140)) [ 342.484613] syz-executor2 (9487) used greatest stack depth: 52960 bytes left 08:23:48 executing program 5: io_setup(0x44f1, &(0x7f0000000140)=0x0) io_getevents(r0, 0x100000001, 0x0, &(0x7f0000000180), 0x0) 08:23:48 executing program 2: syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x0, 0x80000) syz_open_dev$ndb(&(0x7f0000000840)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) 08:23:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x30, 0x1, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[]) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000950000)}, 0x20) 08:23:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x5f288ae29d59803d) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000003c0)={'veth1_to_bridge\x00', {0x2, 0x0, @multicast2}}) 08:23:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002500), 0x0, &(0x7f0000000180)}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @link_local, 'vcan0\x00'}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)="fb", 0x1}], 0x1}, 0x20000080) 08:23:49 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x3c, &(0x7f00003efff0)={0x0, 0x0, 0x40000}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffdb0}, 0x8, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000300)={0x78}, 0x78) read(r2, &(0x7f0000000000)=""/128, 0x80) 08:23:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 343.480564] bond0: Error: Device is in use and cannot be enslaved 08:23:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000001140)=0x3fb, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 08:23:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x30, 0x1, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYRES32]) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000950000)}, 0x20) 08:23:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 08:23:49 executing program 2: r0 = socket$inet(0x2, 0x800000000000003, 0x19) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x1, [@remote]}, 0x14) close(r0) 08:23:49 executing program 4: r0 = socket$packet(0x11, 0x100000000000002, 0x300) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffffffffffb}]}, 0x10) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc, 0x39b, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x11d}}], 0x4000000000001bf, 0x0) 08:23:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="11", 0x1, 0x2004008000, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)='[', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) [ 343.894136] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:23:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7aa9fdff00000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x9d, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 08:23:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7aa9fdff00000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x9d, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0x853}], 0x1, &(0x7f0000002300)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 08:23:50 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000980)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)='U', 0x1}], 0x1, &(0x7f0000000600)}, 0x40) 08:23:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) r3 = socket$kcm(0x2, 0x0, 0x84) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000004180)}, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@sco={0x1f, {0x4}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0xbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="fa0c000031008152915a655267d7d1370a2ff96e27bf28b285fe390303006017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bccb468710ee4c1caf4e786", 0xcfa}], 0x1, &(0x7f0000002300)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x4, 0x8, 0x6, 0x76, 0x0, 0x51a, 0x0, 0x6, 0x9, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4, 0x200, 0xffffffff, 0x0, 0x25c, 0x0, 0x4, 0x1000, 0x0, 0x101, 0x800, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x80, 0xd538, 0x0, 0x80000001, 0x4, @perf_config_ext={0x5a09}, 0x10000, 0xa1ce, 0xfffffffffffff001, 0x3, 0x0, 0xed, 0x401}, 0xffffffffffffffff, 0x3, r2, 0x4) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r6, &(0x7f0000000080), 0x297ef) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x541b, 0x706000) 08:23:50 executing program 4: socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000200)) perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 08:23:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000003c0)={&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000007c0)=[{0x10}], 0x10, 0x44810}, 0x810) 08:23:50 executing program 3: 08:23:50 executing program 1: 08:23:50 executing program 3: 08:23:50 executing program 0: 08:23:50 executing program 4: 08:23:51 executing program 5: 08:23:51 executing program 3: 08:23:51 executing program 2: 08:23:51 executing program 1: 08:23:51 executing program 0: 08:23:51 executing program 4: 08:23:51 executing program 3: 08:23:51 executing program 5: 08:23:51 executing program 0: 08:23:51 executing program 1: 08:23:52 executing program 4: 08:23:52 executing program 2: 08:23:52 executing program 3: 08:23:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300), 0x4) 08:23:52 executing program 5: 08:23:52 executing program 4: 08:23:52 executing program 1: 08:23:52 executing program 2: 08:23:52 executing program 5: 08:23:52 executing program 1: 08:23:52 executing program 0: 08:23:52 executing program 4: 08:23:52 executing program 3: 08:23:52 executing program 2: 08:23:53 executing program 1: 08:23:53 executing program 3: 08:23:53 executing program 2: 08:23:53 executing program 5: 08:23:53 executing program 0: 08:23:53 executing program 4: 08:23:53 executing program 3: 08:23:53 executing program 2: 08:23:53 executing program 0: 08:23:53 executing program 5: 08:23:53 executing program 4: 08:23:53 executing program 1: 08:23:54 executing program 3: 08:23:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 08:23:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x7, &(0x7f00000005c0)=ANY=[@ANYBLOB="7a0af8ff00000000dba100000000000007010000f8ffffffb702000018000000bd12000000fe00008500000006000000b700000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffff9) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000500)=""/90, 0x5a, 0xffffffffffffffff}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0x9ad}], 0x1, &(0x7f0000002300)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x541b, 0x706000) 08:23:54 executing program 0: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000840)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r1) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000540)={0x0, 0x0}) r3 = getpid() r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r3, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r5, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r5, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r7, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r3, 0x3, r6, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0x8) recvmsg$kcm(r6, &(0x7f0000000800)={&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/123, 0x7b}, {&(0x7f0000000600)=""/246, 0xf6}, {&(0x7f0000000700)=""/24, 0x18}, {&(0x7f0000000740)=""/22, 0x16}], 0x4, &(0x7f00000007c0)=""/26, 0x1a, 0x2}, 0x12000) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) 08:23:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000b, 0xe, 0x29, &(0x7f0000000000)="b90769e69ebf08bb64879e106558", &(0x7f0000000140)=""/41, 0x69}, 0x28) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 348.139705] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:23:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 08:23:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000000)}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 08:23:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x2, 0x0, &(0x7f0000000000)) 08:23:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x2761, 0x0) 08:23:55 executing program 2: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:23:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='eth0\x00'}, 0x30) 08:23:55 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x8, 0x4) 08:23:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000b, 0xe, 0x29, &(0x7f0000000000)="b90769e69ebf08bb64879e106558", &(0x7f0000000140)=""/41, 0x69}, 0x28) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000100)) 08:23:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000180)=0x8007, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect(r0, &(0x7f0000000100)=@ethernet, 0x80) 08:23:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 08:23:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) 08:23:55 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xafa5b07, &(0x7f0000000440), 0x2c6, &(0x7f00000001c0)}, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x0, "31166956adb5ab77"}) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f00000002c0)="d2d136232044183eee3dcd394144d7e3fc5bed3f07060deacf80db223a56c68f0af60169634a798dad70ee3f3d865c6a9e50d7a8209dbdd645e27752ed4b1e6825f8a62900d650b56a5456769b24cbddffff3eb19a3715cb84ce97b78700000000000000000000000000", 0x6a) r3 = socket(0x5, 0x5, 0x7) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0xfffffffffffffff8, 0x2, 0x7, 0x80000001, 0x1f}, 0x14) read(r3, &(0x7f00000001c0)=""/7, 0x7) ioctl$sock_ifreq(r2, 0x89f5, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000140), 0x4) 08:23:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 08:23:56 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='gre0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 08:23:56 executing program 2: r0 = socket$inet(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 08:23:56 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1}], 0x2000000000000036, 0xb7) close(r1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:23:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d025b126285718070") setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) [ 350.165601] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 08:23:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000000)={"766574000000000000000000bd6800"}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000c00)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0x1, 0x28, &(0x7f0000000480)}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}, {&(0x7f0000000540)=""/20, 0x14}], 0x6, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1, 0x6, &(0x7f00000007c0)=@raw=[@alu={0x7, 0x401, 0x5, 0x4, 0x0, 0x10, 0x1}, @call={0x85, 0x0, 0x0, 0x3e}, @jmp={0x5, 0x6000000000, 0x5, 0x2, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000880)='syzkaller\x00', 0x8, 0xd5, &(0x7f0000000900)=""/213, 0x41004, 0x1, [], 0x0, 0x5}, 0x48) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000ac0)=r3, 0x56f526fe) socketpair(0x2, 0x100000000007, 0x6, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x894c, &(0x7f0000000040)={r5}) socket$kcm(0x29, 0x3, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000700)=0x7) r6 = socket$kcm(0xa, 0x2, 0x88) r7 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={&(0x7f0000000200)=@llc={0x1a, 0x327, 0x0, 0x5, 0x2, 0xfffffffffffffffc, @dev={[], 0xc}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000840)}, 0x0) r8 = socket$kcm(0xa, 0x6, 0x0) socketpair(0xd, 0x7, 0x1, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x400000001f) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x0, 0x0, 0x0, r11}, 0xa) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000280)={r11, r12}) socketpair(0x7, 0x80802, 0x20004b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40042409, 0x400000000001) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r12}) ioctl$PERF_EVENT_IOC_DISABLE(r10, 0x2401, 0xfffffffffffffff7) 08:23:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f00000002c0)='lo}loppp1+-vboxnet1\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffffff9) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000500)=""/90, 0x5a, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580)=r4, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x80, &(0x7f0000004180)}, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@sco={0x1f, {0x4, 0x7f, 0x800, 0x1, 0x2, 0x100}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x27d}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0xbe) r5 = socket$kcm(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000440), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$kcm(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x7, 0x70, 0x4, 0x8, 0x6, 0x76, 0x0, 0x51a, 0x290c1, 0x6, 0x9, 0x0, 0x3, 0x80000000, 0x9, 0x1, 0x7, 0x0, 0xa4, 0x4, 0x200, 0xffffffff, 0x0, 0x25c, 0xffff, 0x4, 0x1000, 0x1b640000000000, 0x101, 0x800, 0x5, 0x101, 0x5, 0xfffffffffffffffc, 0x37, 0x800, 0x80, 0xd538, 0x0, 0x0, 0x4, @perf_config_ext={0x5a09, 0x1}, 0x10000, 0xa1ce, 0xfffffffffffff001, 0x3, 0x8001, 0xed, 0x401}, r5, 0x3, r3, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x541b, 0x706000) 08:23:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003c80)={&(0x7f0000003740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003a80)}, {&(0x7f0000003ac0)=""/40, 0x28}], 0x2, &(0x7f0000003b80)=""/249, 0xf9}, 0x0) recvmsg$kcm(r0, &(0x7f0000005e80)={0x0, 0x0, &(0x7f0000004e40), 0x0, &(0x7f0000004e80)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x0, 0x0, 0x0, &(0x7f0000000500)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f00000002c0)="6c6f7d6c6f70020000002d76626f786e65743100"}, 0xffffffffffffff9f) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x541b, 0x706000) socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)) 08:23:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c29023c5d7d85718070") r1 = socket$inet6(0xa, 0x803, 0x8) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 08:23:56 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) 08:23:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) 08:23:57 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)='\n') mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5e831, 0xffffffffffffffff, 0x0) 08:23:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000000)={"766574000000000000000000bd6800"}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000c00)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0x1, 0x28, &(0x7f0000000480)}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}, {&(0x7f0000000540)=""/20, 0x14}], 0x6, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1, 0x6, &(0x7f00000007c0)=@raw=[@alu={0x7, 0x401, 0x5, 0x4, 0x0, 0x10, 0x1}, @call={0x85, 0x0, 0x0, 0x3e}, @jmp={0x5, 0x6000000000, 0x5, 0x2, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000880)='syzkaller\x00', 0x8, 0xd5, &(0x7f0000000900)=""/213, 0x41004, 0x1, [], 0x0, 0x5}, 0x48) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000ac0)=r3, 0x56f526fe) socketpair(0x2, 0x100000000007, 0x6, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x894c, &(0x7f0000000040)={r5}) socket$kcm(0x29, 0x3, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000700)=0x7) r6 = socket$kcm(0xa, 0x2, 0x88) r7 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={&(0x7f0000000200)=@llc={0x1a, 0x327, 0x0, 0x5, 0x2, 0xfffffffffffffffc, @dev={[], 0xc}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000840)}, 0x0) r8 = socket$kcm(0xa, 0x6, 0x0) socketpair(0xd, 0x7, 0x1, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x400000001f) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x0, 0x0, 0x0, r11}, 0xa) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000280)={r11, r12}) socketpair(0x7, 0x80802, 0x20004b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40042409, 0x400000000001) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r12}) ioctl$PERF_EVENT_IOC_DISABLE(r10, 0x2401, 0xfffffffffffffff7) 08:23:57 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) 08:23:57 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8d071, 0xffffffffffffffff, 0x0) 08:23:57 executing program 3: 08:23:57 executing program 3: 08:23:57 executing program 3: 08:23:58 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) 08:23:58 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000940)="2f677288b9702e73746174007d88231ba79cfad631b04fb68d9fb4db977cf33fec62de80dfdfb5acfaf3d5eeb38f73553b6cc55a955c21bd4862af8f2c6bf5a75682774d76fe52fdecdf01de8c7fe9105e629655442851b5a5415cd4b43dd221c8bcb4b8b6eaaf6299aee1967b237166322ddc70aa806d384f45322e", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0x50, &(0x7f0000000600)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r2, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000540)='cgroupwlan1^\x00'}, 0x5) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)="2e760d30a0", 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a40)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) close(r3) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0xfe6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x97b5, 0x0, 0x0, 0x0, 0x10001, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x7ff, 0x8, 0x0, 0x6, 0x0, 0x7ff, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200), 0x3}, 0x800, 0x0, 0xffffffffffffffff, 0x7, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x2) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000002c0)) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000280)) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) close(r6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 08:23:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:23:58 executing program 5: 08:23:58 executing program 3: 08:23:58 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)='\n') mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5e831, 0xffffffffffffffff, 0x0) 08:23:58 executing program 2: 08:23:58 executing program 5: 08:23:58 executing program 1: 08:23:59 executing program 3: 08:23:59 executing program 2: 08:23:59 executing program 5: 08:23:59 executing program 1: 08:23:59 executing program 2: 08:23:59 executing program 3: 08:23:59 executing program 0: 08:23:59 executing program 5: 08:24:00 executing program 4: 08:24:00 executing program 1: 08:24:00 executing program 3: 08:24:00 executing program 0: 08:24:00 executing program 2: 08:24:00 executing program 5: 08:24:00 executing program 5: 08:24:00 executing program 1: 08:24:00 executing program 4: 08:24:00 executing program 0: 08:24:00 executing program 3: 08:24:00 executing program 2: 08:24:00 executing program 1: 08:24:00 executing program 0: 08:24:00 executing program 5: 08:24:00 executing program 2: 08:24:00 executing program 4: 08:24:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100050c0c00fcff0000040e05a5", 0x58}], 0x1) 08:24:01 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)="98", 0x1}], 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x1) splice(r0, 0x0, r2, 0x0, 0x400000000ab11, 0x0) 08:24:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={"6c6f00f8ffffffffffffffee00000081"}) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fcff00000c0001000180c20000000000"], 0x1}}, 0x0) 08:24:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"76657468300000b185f100", 0x0}) sendmsg$nl_route(r1, &(0x7f00000050c0)={&(0x7f0000000040), 0xc, &(0x7f0000005080)={&(0x7f0000000840)=@setlink={0x28, 0x13, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 08:24:01 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0xfc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 08:24:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab0080480300000046000107000000141900280073090000006455c4726e00000000000003f5000000", 0x39}], 0x1) [ 355.522397] netlink: 'syz-executor4': attribute type 40 has an invalid length. 08:24:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$unix(r0, &(0x7f0000002ac0)={&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000002a40)=[{&(0x7f00000007c0)="01", 0x1}], 0x1}, 0x4001) sendto$inet6(r0, &(0x7f0000000000)="94", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='t', 0x1, 0x1, 0x0, 0x0) 08:24:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000140)=0x6, 0x4) r1 = socket$inet6(0xa, 0x803, 0x5) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000540)=""/102, 0x66}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gretap0\x00', 0x10) sendto$inet(r0, &(0x7f0000001600), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x18004e20, @multicast1}, 0x10) 08:24:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab0080480300000046000107000000141900280073090000006455c4726e00000000000003f5000000", 0x39}], 0x1) 08:24:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$unix(r0, &(0x7f0000002ac0)={&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000002a40)=[{&(0x7f00000007c0)="01", 0x1}], 0x1}, 0x4001) sendto$inet6(r0, &(0x7f00000000c0)='t', 0x1, 0x1, 0x0, 0x0) [ 355.961295] netlink: 'syz-executor4': attribute type 40 has an invalid length. 08:24:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000004c0)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100050c0c00fcff0000040e05a5", 0x58}], 0x1) 08:24:02 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c29023c5d7d85718070") r1 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000080), 0xa9, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_delneigh={0x28, 0x1d, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0xb}, [@NDA_DST_MAC={0xc, 0x1, @broadcast}]}, 0x28}}, 0x0) 08:24:02 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)="98", 0x1}], 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x1) splice(r0, 0x0, r2, 0x0, 0x400000000ab11, 0x0) 08:24:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000640)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) syz_emit_ethernet(0x423, &(0x7f0000000200)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 08:24:02 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4), 0x1c) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)="98", 0x1}], 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x1) splice(r0, 0x0, r2, 0x0, 0xab11, 0x0) [ 356.293883] netlink: 64 bytes leftover after parsing attributes in process `syz-executor3'. 08:24:02 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 08:24:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv4_newrule={0x3c, 0x20, 0x105, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'eql\x00'}]}, 0x3c}}, 0x0) 08:24:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000001300), 0x0, 0xfffffefffffffffe, &(0x7f00000012c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000014c0)={'gretap0\x00'}) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") shutdown(r0, 0x0) 08:24:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:02 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="58185744540cb6cd8a390679eb0aede764ca859ba78b971ee474372934", 0x1d}], 0x1, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 08:24:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv4_newrule={0x3c, 0x20, 0x105, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'eql\x00'}]}, 0x3c}}, 0x0) 08:24:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) sendmmsg$unix(r1, &(0x7f0000003fc0)=[{&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000340)="0cfee77b3a26cf8dee4ad0b20db6467b33411aff0aa29e7cd5d38daf8fc277cfd3312d7be9af5e02de6198356ec15d57", 0x30}], 0x1, &(0x7f0000000940)}], 0x1, 0x4) 08:24:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:03 executing program 5: unshare(0x40000000) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0xa0000014}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000600)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) [ 357.285392] IPVS: ftp: loaded support on port[0] = 21 08:24:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)="98", 0x1}], 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x1) splice(r0, 0x0, r2, 0x0, 0x400000000ab11, 0x0) 08:24:03 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) accept4(r0, 0x0, &(0x7f0000000180), 0x80000) accept4(r1, 0x0, &(0x7f0000000200)=0x350, 0x0) 08:24:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@hci, 0x80, &(0x7f0000000280)}, 0x40000102) [ 357.500108] IPVS: ftp: loaded support on port[0] = 21 08:24:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:03 executing program 0: r0 = socket(0x10, 0x802, 0x0) socket$inet6(0xa, 0x0, 0x0) write(r0, &(0x7f0000000040)="24000000210025f0a87865f51e0dbce90204000000fff20182a9800c0800010000000000", 0x24) 08:24:03 executing program 5: unshare(0x40000000) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0xa0000014}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000600)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) 08:24:04 executing program 2: [ 358.014547] IPVS: ftp: loaded support on port[0] = 21 08:24:04 executing program 4: 08:24:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:04 executing program 2: 08:24:04 executing program 0: 08:24:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:04 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)="98", 0x1}], 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x1) splice(r0, 0x0, r2, 0x0, 0x400000000ab11, 0x0) 08:24:04 executing program 4: 08:24:04 executing program 2: 08:24:04 executing program 0: 08:24:05 executing program 5: 08:24:05 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:05 executing program 2: 08:24:05 executing program 4: 08:24:05 executing program 0: 08:24:05 executing program 2: 08:24:05 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:05 executing program 4: 08:24:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)="98", 0x1}], 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x1) 08:24:06 executing program 5: 08:24:06 executing program 0: 08:24:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:06 executing program 4: 08:24:06 executing program 2: 08:24:06 executing program 0: 08:24:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/142, 0x8e, 0x0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @remote}, 0x80) 08:24:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:06 executing program 2: r0 = socket(0x11, 0x3, 0x800) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:24:06 executing program 4: r0 = socket$inet(0x2, 0x4004000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 360.559945] netlink: 56 bytes leftover after parsing attributes in process `syz-executor5'. 08:24:06 executing program 5: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setrlimit(0x7, &(0x7f000000f000)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x2c) 08:24:07 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)="98", 0x1}], 0x1, 0x0) 08:24:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x1d, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:24:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a91070000dd8b55b062950b86bc0070000000000099591bab44cecaa70a", 0x21) 08:24:07 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x20000000000002af, 0x7ffffffff000) 08:24:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000080)}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:07 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x65}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:24:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000200)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 08:24:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000080)}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) setpriority(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') 08:24:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000080)}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:08 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x1c, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:08 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)) 08:24:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000240)="1f0000000104ebc4f23b54c007110009f30501000b00034000000100000000", 0x1f) 08:24:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:08 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 362.698185] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 08:24:08 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 08:24:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) [ 362.822129] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 362.846738] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 08:24:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000a80)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f00000000c0)="979ebcded65c5dad3f5a446f760d3125169d0aadb89d038124d3c2bc65348df510ca421ab36dc8f1d2f533ee302f7293d1abcf8eaf93ef835d286fff057dc647de30d273e95197218dd102be6145ce3408dee7dce9a4e758e470380b4c7c49c824290f0eb34636a4d8dc81307b7ec1fb28b6b46c5fb1239f61cf438757a934a7c9262788a5e53699288715d3323bfaaf3ba882548e115a4d7bc0dc6850f7a297ce5d377603c4ee3ccb3b769753b185c3d43579ceecd78853b02ff40a0ae194e6f214ea49938bfa207716a95f1750c563c46423c15d98a2934ae67296", 0xdc}], 0x1, &(0x7f00000009c0)=[@rights={0x28, 0x1, 0x1, [r0, r1, r1, r0, r1]}, @cred={0x20}, @cred={0x20}, @cred={0x20}], 0x88, 0x20000001}], 0x1, 0x4000000) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) 08:24:09 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:09 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x2, @in6=@local, 0xffffffffffffffff, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 08:24:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:10 executing program 5: 08:24:10 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:10 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:10 executing program 4: 08:24:10 executing program 0: 08:24:10 executing program 5: 08:24:10 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:10 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:24:10 executing program 4: 08:24:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:10 executing program 5: 08:24:10 executing program 0: 08:24:11 executing program 1: pipe(&(0x7f0000000080)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:11 executing program 5: 08:24:11 executing program 4: 08:24:11 executing program 0: 08:24:11 executing program 5: 08:24:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680), 0x0, 0x0) 08:24:11 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:24:11 executing program 1: pipe(&(0x7f0000000080)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:11 executing program 4: 08:24:11 executing program 0: 08:24:11 executing program 5: 08:24:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680), 0x0, 0x0) 08:24:12 executing program 4: 08:24:12 executing program 0: 08:24:12 executing program 5: 08:24:12 executing program 1: pipe(&(0x7f0000000080)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680), 0x0, 0x0) 08:24:12 executing program 4: 08:24:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:24:13 executing program 0: 08:24:13 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0206126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001ac0)={&(0x7f0000001a00), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002000090700000000000000000200140000000000000000000400000008000200ffffffff80e42ff47fe350ac88bce06e1a3d8d7c53f578616175320c5d29fe770dc985e1684a4c150226e6755dedb9dd4c67e166fbdb07932ae1ff3d3c0a13c735846cd82e8ee10148c6927c5d3b20"], 0x1}}, 0x0) 08:24:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0a5c2d023c126285718070") writev(r0, &(0x7f0000000000)=[{&(0x7f0000ac9000)="290000002000190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) 08:24:13 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "10d1f6", 0x0, "071ccd"}}}}}}, &(0x7f0000000000)) [ 367.254410] netlink: 'syz-executor4': attribute type 10 has an invalid length. 08:24:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f00000001c0)=0xfffffffffffffe98) 08:24:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 08:24:13 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "10d1f6", 0x0, "071ccd"}}}}}}, &(0x7f0000000000)) 08:24:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) close(r0) 08:24:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @remote}, {0x6, @link_local}, 0x18, {0x2, 0x4e20, @remote}, 'veth0_to_bond\x00'}) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) 08:24:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 08:24:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x2, [@multicast1, @loopback]}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) 08:24:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:14 executing program 0: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x13}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0xff07, 0x402806e, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000140)='T', 0x1}], 0x1) 08:24:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x2, [@loopback, @loopback]}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) 08:24:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0xffffffffffffffd1, 0x80020000001, &(0x7f0000b63fe4), 0x1c) connect$netlink(r0, &(0x7f0000000200)=@unspec, 0xc) [ 368.712862] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:24:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) close(r0) 08:24:15 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendmsg$unix(r0, &(0x7f0000001fc0)={&(0x7f0000000d80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001f40)=[{&(0x7f0000001e40)}], 0x1}, 0x0) getgid() sendto$unix(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) 08:24:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10000000003) getsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:24:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x5, 0x0, "cec9071336591b5a57dea0cfdfe067ca063345f3b7c6be292fc667d7afa8a739122ffbe389a7be4ef8e122f1e8da94b93983061d3fe484ed7b70e1cffe2a845ca282fe145f16d83526012d6582e50ccc"}, 0xd8) listen(r1, 0x7) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) close(r0) 08:24:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:15 executing program 4: socketpair$inet(0x2, 0xa, 0x1, &(0x7f0000000300)) 08:24:15 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="e5", 0x1}], 0x1, 0xfffffffffffffffc) 08:24:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @dev}}) 08:24:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea36", 0x1a}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) [ 369.804405] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) 08:24:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea36", 0x1a}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:16 executing program 5: 08:24:16 executing program 4: 08:24:16 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea36", 0x1a}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @broadcast, @rand_addr}, &(0x7f00000000c0)=0xffffffffffffff4d) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000500)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000580)={0x0, {{0xa, 0x4e23, 0xffff, @remote, 0x800}}}, 0x88) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e20, @dev}, {}, 0x0, {0x2, 0x0, @multicast2}, 'bond_slave_0\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 08:24:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)=' ', 0x1, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) recvfrom(r0, &(0x7f0000000300)=""/239, 0xef, 0x3, 0x0, 0x0) 08:24:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:17 executing program 0: r0 = socket$packet(0x11, 0x400000003, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe5) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xb7) 08:24:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc944", 0x27}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 08:24:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc944", 0x27}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:17 executing program 5: 08:24:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:17 executing program 4: 08:24:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc944", 0x27}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:17 executing program 0: 08:24:17 executing program 5: 08:24:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:18 executing program 4: 08:24:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5", 0x2e}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:18 executing program 5: 08:24:18 executing program 0: 08:24:18 executing program 4: 08:24:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:18 executing program 0: 08:24:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5", 0x2e}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:18 executing program 5: 08:24:19 executing program 4: 08:24:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:19 executing program 5: 08:24:19 executing program 0: 08:24:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5", 0x2e}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:19 executing program 5: 08:24:19 executing program 4: 08:24:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:19 executing program 0: 08:24:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3", 0x31}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4), 0x1c) 08:24:20 executing program 4: 08:24:20 executing program 5: 08:24:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000000c0)=""/208, &(0x7f0000000040)=0xd0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) poll(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000240), 0x3d0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) accept4$packet(0xffffffffffffffff, &(0x7f00000041c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004200)=0x14, 0x0) sendmmsg(r1, &(0x7f000000ad40)=[{{&(0x7f0000003840)=@ipx={0x4, 0x3, 0xd7, "abedb685f130", 0x8000}, 0x80, &(0x7f0000003e00), 0x0, &(0x7f0000003ec0)=[{0x10}], 0x10, 0x10}}, {{&(0x7f0000004240)=@ll={0x11, 0x1b, r2, 0x1, 0x1}, 0x80, &(0x7f00000043c0)=[{&(0x7f0000004300)}], 0x1, &(0x7f0000004400), 0x0, 0x20040004}, 0xfffffffffffffff9}], 0x2, 0x0) 08:24:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3", 0x31}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:20 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000002c0)=""/68, 0x44, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000340)) 08:24:20 executing program 4: r0 = socket$packet(0x11, 0x2000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) 08:24:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4), 0x1c) [ 374.491228] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.498101] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.575504] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:24:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3", 0x31}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:20 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x11d}}], 0x4000000000001bf, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c3d023c126285718070") 08:24:20 executing program 4: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000300)) r0 = socket$inet6(0xa, 0x803, 0x6) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3a, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="24000000220007031dfffd946f610500000000000500000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:24:21 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r0, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 08:24:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4), 0x1c) [ 375.095006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 375.194331] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 08:24:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000380)=0x800, 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000001400)}, 0x8001) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001480)="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", 0x5ad}], 0x1, &(0x7f00000001c0)}, 0x0) 08:24:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775", 0x33}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:21 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r0, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 08:24:21 executing program 4: syz_emit_ethernet(0xe5, &(0x7f00000001c0)={@link_local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@generic={0x0, 0xa, "b731359ecd1ca97d"}]}}, @udp={0x4e22, 0x4e24, 0xb7, 0x0, [@guehdr={0x2, 0x3, 0xec5, 0x8, 0x100, [0x80]}, @guehdr={0x1, 0x3ff, 0x7, 0x7, 0x100}, @guehdr={0x2, 0x4, 0x5, 0x101, 0x100, [0x80]}], "0d2892e84c3a0926891e606b38f8381816f4ef93f07e4432079bbf69b7381bb99815eef6364486687020f471696aedac862303fab8c096298832db869ff443cd1745b3d25aa8398967770bc9a87420b2de951ac60b92dcf16534060c9dbc14fe48ed4a7af88203209a2fadca321e037eca9952d24c267ee239e1fd2c3d7b4ce3251682537024837ca1c68c000836a575dee5d71c6a61774d5a331c"}}}}}, &(0x7f0000000040)) 08:24:21 executing program 1: socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000001c0)) 08:24:21 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000400), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a0001090000000000000045e786f49500800000000000000000"], 0x1}}, 0x0) r1 = socket(0x4000000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:24:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775", 0x33}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 08:24:21 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r0, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 08:24:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="2400000058001f21a2b3450e07507a000a04f51108000100020100020800028001000000", 0x24) 08:24:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775", 0x33}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:22 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:22 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") 08:24:22 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001800)=[{&(0x7f0000000800)='+', 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 08:24:22 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) 08:24:22 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f00000001c0)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef74411040027c43abf0c206bab91d4d775000000000000", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 08:24:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="9eb4", 0x2}], 0x1) 08:24:23 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) recvfrom(r0, &(0x7f0000000080)=""/98, 0x62, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000100)=""/114, 0x72) shutdown(r0, 0x0) 08:24:23 executing program 1: r0 = socket$inet6(0xa, 0x202000000801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) 08:24:23 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:23 executing program 5: r0 = socket(0x10, 0x80002, 0x9) write$binfmt_aout(r0, &(0x7f0000000540)={{0x0, 0x8}}, 0x20) 08:24:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100), 0x395) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0x10, &(0x7f0000000a80)={&(0x7f0000000a40)=""/9, 0x9, 0xffffffffffffffff}}, 0x10) 08:24:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a01da44ba0a440a7c8070") writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:24:23 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) 08:24:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="b4200000000000005d00ecff37301e1d0aad483b0000ffffffff0000001e00009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 08:24:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1f, 0x7fff}, 0x2c) 08:24:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x2c2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000240)=""/175) 08:24:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1) write$P9_RMKNOD(r3, &(0x7f0000000100)={0x14}, 0x14) close(r1) 08:24:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 08:24:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000004c0), 0x1320c9) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) getsockopt$inet6_int(r1, 0x29, 0x3b, &(0x7f00000001c0), &(0x7f0000000200)=0x4) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 08:24:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) 08:24:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:24 executing program 1: 08:24:24 executing program 3: 08:24:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:24 executing program 4: 08:24:24 executing program 1: 08:24:27 executing program 0: 08:24:27 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f00000002c0)=""/130, &(0x7f0000000100)=0x82) 08:24:27 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, &(0x7f0000000240), 0x0, r3, 0x1000000000000004}) 08:24:27 executing program 4: 08:24:27 executing program 5: 08:24:27 executing program 4: 08:24:27 executing program 0: 08:24:27 executing program 5: 08:24:27 executing program 1: 08:24:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f00000002c0)=""/130, &(0x7f0000000100)=0x82) 08:24:27 executing program 4: 08:24:27 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:27 executing program 0: 08:24:28 executing program 5: 08:24:28 executing program 4: 08:24:28 executing program 1: 08:24:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 08:24:28 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) [ 382.362893] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:24:28 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000000506073e6f9b397e6b0176b67c4752d1a59d031dfffd946fa2830020200a0009", 0x24}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) 08:24:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000001c0)={@remote, @rand_addr=0x5}, 0x8) 08:24:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) truncate(&(0x7f0000000140)='./bus\x00', 0x0) [ 382.632786] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 08:24:28 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 382.736226] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 08:24:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 08:24:28 executing program 4 (fault-call:2 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x33}]}, 0x10) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)="6b4f0197b5dd204946011a06c1377d8934115ca91b5773faea368f0f30bc1c04a8ebf88ccbc9446f02bb9c1c56b5c910b3d775ec", 0x34}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) [ 382.868669] audit: type=1326 audit(1541751868.926:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10875 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 08:24:29 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x66, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:24:29 executing program 3 (fault-call:2 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xd5e333a58547eec3, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 383.112701] FAULT_INJECTION: forcing a failure. [ 383.112701] name failslab, interval 1, probability 0, space 0, times 1 [ 383.124506] CPU: 1 PID: 10885 Comm: syz-executor4 Not tainted 4.19.0+ #80 [ 383.131500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.140912] Call Trace: [ 383.143533] ================================================================== [ 383.150918] BUG: KMSAN: uninit-value in get_stack_info+0x720/0x9d0 [ 383.157258] CPU: 1 PID: 10885 Comm: syz-executor4 Not tainted 4.19.0+ #80 [ 383.164196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.173564] Call Trace: [ 383.176182] dump_stack+0x419/0x480 [ 383.179835] ? _raw_spin_lock_irqsave+0x237/0x340 [ 383.184781] ? get_stack_info+0x720/0x9d0 [ 383.188952] kmsan_report+0x19f/0x300 [ 383.192775] __msan_warning+0x76/0xd0 [ 383.196593] get_stack_info+0x720/0x9d0 [ 383.200592] __unwind_start+0x7d/0xe0 [ 383.204416] show_trace_log_lvl+0x20e/0x11e0 [ 383.204482] FAULT_INJECTION: forcing a failure. [ 383.204482] name failslab, interval 1, probability 0, space 0, times 1 [ 383.208872] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 383.225451] show_stack+0x12e/0x170 [ 383.229090] dump_stack+0x32d/0x480 [ 383.232736] should_fail+0x11e5/0x13c0 [ 383.236645] __should_failslab+0x278/0x2a0 [ 383.240891] should_failslab+0x29/0x70 [ 383.244788] kmem_cache_alloc_node+0x164/0xec0 [ 383.249394] ? __alloc_skb+0x32e/0xeb0 [ 383.253308] __alloc_skb+0x32e/0xeb0 [ 383.257048] alloc_skb_with_frags+0x1c9/0xa80 [ 383.261558] ? __msan_poison_alloca+0x1e0/0x2b0 [ 383.266452] sock_alloc_send_pskb+0xeb3/0x14c0 [ 383.271059] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 383.276442] unix_dgram_sendmsg+0xbcf/0x3820 [ 383.280898] unix_seqpacket_sendmsg+0x38b/0x440 [ 383.285575] ? security_socket_sendmsg+0x1bd/0x200 [ 383.290522] ___sys_sendmsg+0xe68/0x1250 [ 383.294591] ? unix_dgram_peer_wake_me+0x830/0x830 [ 383.299534] ? __fget+0x8f5/0x940 [ 383.303010] ? __fdget+0x329/0x440 [ 383.306562] __sys_sendmmsg+0x56b/0xa90 [ 383.310564] ? syscall_return_slowpath+0x123/0x8c0 [ 383.315514] __se_sys_sendmmsg+0xbd/0xe0 [ 383.319591] __x64_sys_sendmmsg+0x56/0x70 [ 383.323745] do_syscall_64+0xcf/0x110 [ 383.327555] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 383.332745] RIP: 0033:0x457569 [ 383.335944] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 383.354852] RSP: 002b:00007f1407439c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 383.362572] RAX: ffffffffffffffda RBX: 00007f1407439c90 RCX: 0000000000457569 [ 383.369850] RDX: 0000000000000001 RSI: 0000000020002680 RDI: 0000000000000003 [ 383.377122] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 383.384404] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f140743a6d4 [ 383.391676] R13: 00000000004c374a R14: 00000000004d57b8 R15: 0000000000000005 [ 383.398957] [ 383.400586] Local variable description: ----state@show_trace_log_lvl [ 383.407074] Variable was created at: [ 383.410796] show_trace_log_lvl+0xb3/0x11e0 [ 383.415123] show_stack+0x12e/0x170 [ 383.418751] ================================================================== [ 383.426108] Disabling lock debugging due to kernel taint [ 383.431574] Kernel panic - not syncing: panic_on_warn set ... [ 383.431574] [ 383.438950] CPU: 1 PID: 10885 Comm: syz-executor4 Tainted: G B 4.19.0+ #80 [ 383.447264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.456616] Call Trace: [ 383.459215] dump_stack+0x419/0x480 [ 383.462862] panic+0x57e/0xb28 [ 383.466093] kmsan_report+0x300/0x300 [ 383.469908] __msan_warning+0x76/0xd0 [ 383.473724] get_stack_info+0x720/0x9d0 [ 383.477717] __unwind_start+0x7d/0xe0 [ 383.481529] show_trace_log_lvl+0x20e/0x11e0 [ 383.485951] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 383.491345] show_stack+0x12e/0x170 [ 383.494986] dump_stack+0x32d/0x480 [ 383.498631] should_fail+0x11e5/0x13c0 [ 383.502538] __should_failslab+0x278/0x2a0 [ 383.506788] should_failslab+0x29/0x70 [ 383.510681] kmem_cache_alloc_node+0x164/0xec0 [ 383.515285] ? __alloc_skb+0x32e/0xeb0 [ 383.519201] __alloc_skb+0x32e/0xeb0 [ 383.522937] alloc_skb_with_frags+0x1c9/0xa80 [ 383.527444] ? __msan_poison_alloca+0x1e0/0x2b0 [ 383.532133] sock_alloc_send_pskb+0xeb3/0x14c0 [ 383.536743] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 383.542117] unix_dgram_sendmsg+0xbcf/0x3820 [ 383.546572] unix_seqpacket_sendmsg+0x38b/0x440 [ 383.551247] ? security_socket_sendmsg+0x1bd/0x200 [ 383.556197] ___sys_sendmsg+0xe68/0x1250 [ 383.560265] ? unix_dgram_peer_wake_me+0x830/0x830 [ 383.565212] ? __fget+0x8f5/0x940 [ 383.568688] ? __fdget+0x329/0x440 [ 383.572240] __sys_sendmmsg+0x56b/0xa90 [ 383.576250] ? syscall_return_slowpath+0x123/0x8c0 [ 383.581198] __se_sys_sendmmsg+0xbd/0xe0 [ 383.585269] __x64_sys_sendmmsg+0x56/0x70 [ 383.589421] do_syscall_64+0xcf/0x110 [ 383.593233] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 383.598425] RIP: 0033:0x457569 [ 383.601622] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 383.620531] RSP: 002b:00007f1407439c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 383.628258] RAX: ffffffffffffffda RBX: 00007f1407439c90 RCX: 0000000000457569 [ 383.635534] RDX: 0000000000000001 RSI: 0000000020002680 RDI: 0000000000000003 [ 383.642807] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 383.650079] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f140743a6d4 [ 383.657351] R13: 00000000004c374a R14: 00000000004d57b8 R15: 0000000000000005 [ 383.665852] Kernel Offset: disabled [ 383.669485] Rebooting in 86400 seconds..