[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 39.316487] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 42.033760] random: sshd: uninitialized urandom read (32 bytes read) [ 42.494059] random: sshd: uninitialized urandom read (32 bytes read) [ 43.862146] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. [ 49.754746] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/05 12:12:10 fuzzer started [ 51.107155] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/05 12:12:13 dialing manager at 10.128.0.26:42141 2018/09/05 12:12:13 syscalls: 1 2018/09/05 12:12:13 code coverage: enabled 2018/09/05 12:12:13 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/09/05 12:12:13 setuid sandbox: enabled 2018/09/05 12:12:13 namespace sandbox: enabled 2018/09/05 12:12:13 fault injection: enabled 2018/09/05 12:12:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/05 12:12:13 net packed injection: enabled 2018/09/05 12:12:13 net device setup: enabled [ 54.752544] random: crng init done 12:14:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x40000) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0x1bfe, &(0x7f0000000100)=0x4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)=0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000180)=0xfffffffffffffff7, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x1c, "8f26a052cb566978aff99c892480ea725b404cfc762b8b5db2e2870e"}, &(0x7f0000000240)=0x24) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e22, 0x7a77, @mcast2}}, 0x3, 0x81}, &(0x7f0000000340)=0x90) timer_create(0x0, &(0x7f0000000380)={0x0, 0x6, 0x0, @tid=r3}, &(0x7f00000003c0)=0x0) timer_getoverrun(r5) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000440)={r4, 0xdb, 0x10, 0x2, 0x2}, &(0x7f0000000480)=0x18) write$cgroup_int(r1, &(0x7f00000004c0)=0x61b4, 0x12) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000005c0)={'erspan0\x00', {0x2, 0x4e20}}) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000600)=""/237) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000700)={0x3b, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e21, 0x1, 'dh\x00', 0x28, 0x1, 0x9}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000740)={0x22, @tick=0x9, 0x4, {0x1, 0x2}, 0x9, 0x3, 0x2}) openat$cgroup(r0, &(0x7f00000007c0)='syz0\x00', 0x200002, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000800)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000008c0)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000900)={r6, @in6={{0xa, 0x4e20, 0xfffffffffffffffb, @mcast1, 0x7}}}, 0x84) write$P9_RSTAT(r2, &(0x7f00000009c0)={0x5d, 0x7d, 0x2, {0x0, 0x56, 0x7fffffff, 0x8001, {0x24, 0x4, 0x5}, 0x40000000, 0x8, 0x8, 0x8, 0x0, "", 0x15, '/dev/bus/usb/00#/00#\x00', 0xb, '/dev/hwrng\x00', 0x3, '^-$'}}, 0x5d) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000a40)) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x204000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x4c, r7, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffff6890}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x18b5e320}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1b7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4800}, 0x40004) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000c00)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000c40)={0x200, 0x6, 0x5}) 12:14:09 executing program 6: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="3cde8847842d", @broadcast, [{[], {0x8100, 0xb1d, 0x7, 0x4}}], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x1, @empty, @ipv4={[], [], @local}, @dev={[], 0x1c}, @local}}}}, &(0x7f0000000080)={0x1, 0x1, [0x9b3, 0x637, 0xe0e, 0xe45]}) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x8000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x3, 0x61f398f3}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1, 0x0, 0x4, 0x4e, 0x9, 0x70a, 0xbb0, 0x3, {r2, @in={{0x2, 0x4e23}}, 0x80, 0xffff, 0x4, 0x80000000, 0x3}}, &(0x7f0000000380)=0xb0) r3 = fcntl$getown(r0, 0x9) fcntl$setown(r0, 0x8, r3) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r4, 0x418, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x9106541a229dc579}, 0x40) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000005c0)) getpeername$inet(r0, &(0x7f0000000600)={0x2, 0x0, @rand_addr}, &(0x7f0000000640)=0x10) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000680)={'veth1_to_bond\x00', {0x2, 0x4e20, @loopback}}) r5 = syz_open_dev$adsp(&(0x7f00000006c0)='/dev/adsp#\x00', 0x4, 0x40800) sendmsg$nl_generic(r0, &(0x7f0000001ac0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001a80)={&(0x7f0000000740)={0x1334, 0x35, 0x24, 0x70bd2d, 0x25dfdbfb, {0x4}, [@generic="3242e00d668cec0eefc076362d", @generic="87146690403cef7286a4f2577c91fddec2e0abd5d9dae5d61a7e2cff21f9528580ed3070632f2d3336c04963af7d0b6153295d9d9baa91dc121b375aaf6e5e1a16f01f37acfa6ab62e5b485bb7bd12cf1ddcaeccb0b9eb336eaf5315264852715f759f1117e3edd075bc142b80f61cd0d429d0beb9d7228ff0818470fc7ee632d9526fd1dbf79543de44a5aaf3015d110b0a2027ca91a4d14a2edb374ffc11068eff2395329c0ec0bb6dca09383e581cfd59536ec19639a486edd6db2035cf1797b7a46bef81eedbb8154d5c60da640fb92cdf9a589b6691933d4c2a2a03e051edc4a729a051417f4213", @generic="0a711000d6f50fa3da1b0a5b7b7a26f16bb1ce4f0e440a94038c5e9c7e3a1aca90620a94dd42e9ea6d4a893bbc20f8f14b82fe1edde88840e76dab979a31528fe65a82a90f61f7c7d7889ae506f081a600da8e78aa275a76f5b24efbd5e5dacba6d40bf63012cb29bb330e1199adbcd8d1aab31767d12a39d7a1c4", @nested={0x1ac, 0x1c, [@typed={0x3c, 0x50, @binary="d803a1448b77aabf8b3fd1b7f2260d759f0d875a37864f6377311727fbe1be800d95d7779a803d63828bfb3b6f58c599a8c2af2aa9d244b3"}, @typed={0x8, 0x89, @pid=r3}, @generic="a35d3b342c3611620629d1d31c714f7c6c84f54db7acfe023aa41d735893863701e4bf8e16dd21162099b75d17bb8f5c0f18c3ef50e9d39554f9aef4169dffa659a6a357136871dba4ba132a23e676497df586e9d339b10bc669b637dd85a0f61f7ca909d12bf4a2387b31e6dffe7aef9161e40ebfed9f7dabce65772c3a658bd367af65e29af8d70d0cd158b88ee76204a20e720b136bbe915b205cc05208192ebab203f02a4dd6b06d93c33dab051eaebb43c8b4876198ceaf1ce8849dd8ef09743caeaa44b5e465f56ee815466a1c1b", @typed={0x8, 0x42, @u32=0x3ff}, @generic="83443c763d2064f454494ded1c6ebf69eac36eece1fb330f9f48e35b9702b5a4af64bcafd4938d7937aabaea44376093dfc0a529b5f795df7b40a5f868e4bf4ac99bf7aaae", @generic="ae3d9a23242b084c139ac666d9331daf99daf24a589e1dca858ef888272bb252520262d833384be0937a33339d41f33c72b79612676524360ad3453414161b809696d13620"]}, @generic="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"]}, 0x1334}, 0x1, 0x0, 0x0, 0x8840}, 0x24000090) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001b00)=@assoc_value={r1, 0x1c}, &(0x7f0000001b40)=0x8) timer_create(0x4, &(0x7f0000001b80)={0x0, 0x38, 0x4, @tid=r3}, &(0x7f0000001bc0)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000001c00)=0x401, 0x4) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000001c40)={0x4, [0x3, 0x1, 0xffc0000000000000, 0xffff]}, &(0x7f0000001c80)=0xc) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000001cc0)) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000001d00)={'team0\x00', 0x0}) bind$xdp(r5, &(0x7f0000001d40)={0x2c, 0x6, r6, 0x31, r5}, 0x10) mq_getsetattr(r0, &(0x7f0000001d80)={0x6, 0x20, 0x3, 0x9, 0x5, 0x2, 0x100000000, 0x8}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/net/tun\x00', 0x80000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000001e00)={{0xa, 0x4e20, 0x5, @local, 0x6}, {0xa, 0x4e22, 0x101, @local}, 0x81, [0x3, 0x5, 0x9, 0x7, 0xf9, 0x4, 0x8, 0x2]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000001e80)={0x5, 0xfffffffffffff801, 0x200, 'queue1\x00', 0xad}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) mount(&(0x7f0000001f40)=@sg0='/dev/sg0\x00', &(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)='ceph\x00', 0x88000, &(0x7f0000002000)='queue1\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000002080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000002040)={0xffffffffffffffff}, 0x2, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000020c0)={0xa, 0x4, 0xfa00, {r7}}, 0xc) 12:14:09 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)="1b5c03527309bfa888657686bd8a62d91220b35f76482d3188594f03828094ced635e1ac29d8bad56da3359f8641c7809d2061b86816fade5142ebcbf0f87069f7d01f227cfb87fe136199c05a2450cd05be7c5b2474fd541dfc524d70d02a1fe295cf9eaa6e505df502e239bb7431e0fc67057fb7ecc20f7f0954e7c78b0cebe086b98b9d7cb3e8bbca071dc293c963c631448945a7ba5422bfd158da003aeefb8cb5d3682176b249daadd69e578d0b1dd4c18580", 0xb5) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r0, r1, 0x80000) membarrier(0x8, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@rand_addr, @remote, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@delqdisc={0xa4, 0x25, 0x30c, 0x70bd27, 0x25dfdbff, {0x0, r4, {0x4, 0xfff2}, {0x3, 0xffff}, {0xffff, 0x1e}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x81, 0xfffffffffffffffa, 0x1, 0x4, 0x2f, 0x6, 0xfffffffffffffb40, 0x4}}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x18, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0x1e2e}, @TCA_TBF_RATE64={0xc, 0x4, 0x7b7405fff01232f2}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1000}, @qdisc_kind_options=@q_pfifo={{0xc, 0x1, 'pfifo\x00'}, {0x8, 0x2, 0x6}}]}, 0xa4}}, 0x4) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') ftruncate(r2, 0x9) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f00000004c0)={0x7, {0x6, 0x0, 0x9, 0xb82, 0x8, 0x3d}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', r4}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000540)={0x669b, 0x5, 0x1, 0x0, 0x0, [{r3, 0x0, 0x1}]}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0xb250c7d4950eb9ac, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000005c0)=[@in6={0xa, 0x4e22, 0x7ff, @ipv4, 0x3f}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x15}, 0xeb9}, @in6={0xa, 0x4e23, 0x14, @remote, 0xffd765e}, @in={0x2, 0x4e20, @local}], 0x74) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000640)={0x5, 0x7, 0xc4f6, 0x0, 0x0, [], [], [], 0x8, 0x5}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000780)={0x6, 0x6, 0x200, 0x7, 0x10001, 0x7, 0x2, 0x3afa, 0x0}, &(0x7f00000007c0)=0x20) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000800)={r6, 0x6, 0x8, [0x3, 0x2, 0x40, 0x0, 0x7, 0x101, 0x5, 0x3]}, 0x18) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) write$P9_RCREATE(r2, &(0x7f0000000840)={0x18, 0x73, 0x2, {{0xbf, 0x3, 0x8}, 0x3}}, 0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000880)={r6, 0x1000}, &(0x7f00000008c0)=0x8) syslog(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000900)={'veth1_to_bridge\x00', {0x2, 0x4e21, @local}}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000940)={r7, 0x80}, 0x8) r8 = shmget$private(0x0, 0x1000, 0x1102, &(0x7f0000ffd000/0x1000)=nil) semctl$SEM_INFO(r8, 0x3, 0x13, &(0x7f0000000980)=""/49) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f00000009c0)) close(r5) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000a00)=0x1, 0x4) 12:14:09 executing program 1: r0 = eventfd(0x3) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x7f, 0x7e98}) socketpair(0x2, 0x0, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x101, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0xd8, "955610016bc15d24e23c56c11d5971b7cebef086746ea2eae90f5132ab806340b718032d80a21b55e615fde42c32ed104bb3a5d2951125cdd40cbcf502913ac60586429e9c0c7ebe42d85987539d0f146a3682d392a0db4777ce87d9e960884dafada176c7ec084ce9a72676967f3b8441af2ae56e2a1fe3e06a47175708f367c30f798f93e5587dd11c9ee4cb772aa9cb393ced284bf936214de98ad3e97678d34965156b69f913ab5e6dcf3a869aec0d03a0acc15254acea260507c5f49c6081a0841815c947ccc9d133c1dfc87d99dde82a6ba8ec306d"}, &(0x7f00000001c0)=0xe0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000200)={r3, 0xd7, "3aa9f9da316eb65254564b47269d3e8c44e97968de425be65dd7d1b8ed6a356f453ca3625676df2a2de53fe598a9073401a766c5a08ca1399e7e30e61d38f6a61fd447f9fc141a8d8de0d758cf58c046b3d5b072a3924d6c70ed13c444eea02d4b5ed9bca18617a26e7cd21a7531945e3c75a4e486a36929d5d3ef5cdbaba07b328c8257c13c9dbcd9b5a67bf7e6cee288cfb736b7b659732b71396c07df6239be45d72c3417fdd164dccc9a7be9b6fa6bcaabc30aea54a3b70478bc414be66b75f2a249d7298425fc34393114ad0e25d8ddf3a9281e4b"}, &(0x7f0000000300)=0xdf) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000340)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r4, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000440)={0x1, 0x0, 0x7, 0x1, r5}, 0x10) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000480)={0x6, 0x5, 0x2, 0x80000001}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000004c0)={r3, 0xab, 0x8}, 0x8) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000500)='gretap0\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) ptrace$setsig(0x4203, r6, 0xe21d, &(0x7f00000005c0)={0x21, 0x7ff, 0x0, 0x3db}) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000600)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000640)={r5, 0x7, 0x20, 0x4, 0x3ff}, &(0x7f0000000680)=0x18) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000006c0)={0x0, @broadcast, 0x4e23, 0x2, 'dh\x00', 0x4, 0x8, 0x60}, 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000700)=[@in6={0xa, 0x4e22, 0x4, @mcast2, 0x4}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x1e}}, @in={0x2, 0x4e24}], 0x68) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000780)={0x7672, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e22, @multicast2}}}, 0x108) r7 = semget(0x3, 0x4, 0x10) semctl$SEM_INFO(r7, 0x0, 0x13, &(0x7f00000008c0)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000900)=0x9ad, 0x4) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000940)=0x1, &(0x7f0000000980)=0x2) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$PPPOEIOCDFWD(r8, 0xb101, 0x0) io_setup(0x4, &(0x7f0000000d00)) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000d40)={'ip6tnl0\x00', {0x2, 0x4e21, @multicast1}}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x9, 0x4) fcntl$setown(r8, 0x8, r6) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) 12:14:09 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x90000) write$cgroup_int(r0, &(0x7f0000000040)=0x101, 0x12) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x20000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00') r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, [], [{0x8, 0x579d, 0x100000000, 0x2ed, 0xfffffffffffffff8, 0x7}, {0x100000000, 0xbe, 0x0, 0x8, 0x3}], [[], [], [], []]}) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000340)=""/193) setsockopt$inet_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000440), 0x0) recvfrom$inet(r0, &(0x7f0000000480)=""/221, 0xdd, 0x140, &(0x7f0000000580)={0x2, 0x4e22, @rand_addr=0x3}, 0x10) syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0xffffffff, 0x2000) socketpair(0x9, 0x80000, 0x1ff, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_dccp_buf(r4, 0x21, 0x8f, &(0x7f0000000640)="bccf3b990e61e444ba6c2e5fa0e476560fa1c3150475e3827428171b9b942a469ed11a48f97e49c6f10609b91e2cedff4149820489fbe499505704605ffe14999258d5aa425c1a1d", 0x48) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000006c0)=0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000700)='trusted.overlay.opaque\x00', &(0x7f0000000740)='y\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) poll(&(0x7f0000000780)=[{r4, 0x20}, {r2, 0x120}, {r1, 0x80}, {r4, 0x2010}, {0xffffffffffffffff, 0x602}, {r3}, {r2, 0x600}], 0x7, 0x41) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000007c0)={0x0, 0xffffffff, 0xfffffffffffffff7}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000840)={r5, @in={{0x2, 0x4e24}}, [0x8, 0x6, 0x3, 0x10001, 0x1, 0x200, 0x7, 0x800, 0x100000000, 0x781493f4, 0xc4, 0x40000, 0x4, 0x40, 0x380]}, &(0x7f0000000940)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000980), &(0x7f00000009c0)=0x4) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000a00)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x2000, 0x1}) fgetxattr(r1, &(0x7f0000000a40)=@random={'trusted.', '\x00'}, &(0x7f0000000a80)=""/80, 0x50) ioctl$TIOCCBRK(r3, 0x5428) setitimer(0x2, &(0x7f0000000b00)={{0x77359400}, {0x0, 0x7530}}, &(0x7f0000000b40)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000c00)={0x0, @aes128, 0x0, "8d40915242e13ddc"}) write$P9_RVERSION(r0, &(0x7f0000000c40)={0x15, 0x65, 0xffff, 0x7fff, 0x8, '9P2000.L'}, 0x15) r6 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000c80)=r6) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000cc0)="8338e7620a2d6bec0987919bc788ca70bc91b3b3462834f7c604f5b48c6cab512d406c942eca828cc60645032156be0d297d1c9230d67f737415a1e5ae2e371ff8d1610c8c4a341c1a7da140d0c88eea665f8537c3238c848c892b43b62d8747b2df336eec540770b248c1056666df4368bafe8159616a280de1ae71c90dacf156506a58f69505715fc629d9b5647c2a771dfeb476be0caca2d6a42a2fa23b76da7a60e29d04e6d7b30c2833bc519e3106c448efe37a127f8f2933148e8093") 12:14:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000001, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'sit0\x00', 0x4}, 0x18) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000140)=0x7ff) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3, 0x3, 0x8, 0x2}}) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000002c0)="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") ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000012c0)=0x8001) r3 = shmget(0x1, 0x1000, 0x1, &(0x7f0000ffe000/0x1000)=nil) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001300)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000001400)=0xe8) lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r3, 0x1, &(0x7f0000001640)={{0x9de, r5, r6, r7, r9, 0x1, 0x2}, 0xcd04, 0x6d73, 0xdb2, 0xffffffffffffffff, r1, r1, 0x890}) ptrace$getsig(0x4202, r1, 0x6, &(0x7f00000016c0)) sendmsg$nl_route(r2, &(0x7f0000001800)={&(0x7f0000001700), 0xc, &(0x7f00000017c0)={&(0x7f0000001740)=@ipv4_getnetconf={0x44, 0x52, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0x9}, @NETCONFA_RP_FILTER={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0xf538}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x7}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x81}]}, 0x44}, 0x1, 0x0, 0x0, 0x44810}, 0x40000) r10 = getgid() getgroups(0x5, &(0x7f0000001840)=[r9, r10, r9, r9, r8]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001880)='/dev/ptmx\x00', 0x4000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000018c0)=""/167) seccomp(0x1, 0x0, &(0x7f00000019c0)={0x0, &(0x7f0000001980)}) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000001a00)=""/126, &(0x7f0000001a80)=0x7e) ioctl$TIOCNOTTY(r0, 0x5422) sendmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="8bce9225324790e53bff273e5d1bb0f1617b4cfef44a997470ee7eda5d6cd4e24c619b2dca6e22e905375f7d8effa8799a692884121eb6844819f764cd7661b8c7eaacfc96fa4f095b2a245b7c5537081f5d959ed475f0229759340d84b4e6aef0d2827d06ad0a016700735154f0ef0ccabd62cdd4fbae59c4f58272ea9011626029b3e6c2abded3037bce2da0a6e5091981c7c8b49f1b53e2b713936e1743a0c3da1c", 0xa3}, {&(0x7f0000002b80)="5bee07d02ad692a3cc1d6388082d9977a5d414eacdebdc514482cf6dc5b47b664c9f9b433d39db6f8244fc54a2fec516d152bdf86d44a537a4b493ada20ffad34ff84df6ab9c76a74fd1c647da52a7665a8911bace967cdc313700a02fef1cb7af1fdcff90de92950ee14f5601e695482146565f8e8370130dbfae98458daa47c6060f549afc3222585baba2f76141196de26c99e462a4f1b6f3132b6e59", 0x9e}, {&(0x7f0000002c40)="998fb68efb998e8af44efa2a081b2411842aed974a2fe55b7ecd2b27fe74b41e3b5ab8a6849406f3eea49b1c82e1503f67a059b54b43cc029cbbd20fe9e083990921ac1cfd796f3866016d2f0378d479b6f12ca6ca4d4060cb6f3e90bd2bf87990cc0a8a7dbd6e5d1c2273d22daaf2d63c5fe2bdda23200de4537a13d9cd3a6b40b23edab80f602c4fd24de4fc3c84959f6c48fdb61cfe9144e31004060ae694e360cc43a7e36b01f2a7f5c214220c4c33983a8936f6722d4f", 0xb9}, {&(0x7f0000002d00)="a1914bffffdfb56b12904e465461c5b3e5a72a231894bd242475b57a001ba8a37bba6e267ac77aefb7cbd1049f7244f15b5dd8312a153b032d1b6aef8fd704dc390e7805f573ae4cb55b8c71d4103b6bb848d1022c870bbd6a2a203216c2e11f5d50ab094d83522bf465e0d7bdfa1a291b480d29", 0x74}], 0x5, &(0x7f0000002e00)=[{0xd8, 0x10e, 0x8, "e7f0043a459fffd6444bec469c05e45621079708e1221811ea74db280051ad69c6fec7ddd4e11688221f84497f2904dc65321c1a11e901180e32a31c4deea5f0d9dab5f33e3cd23312cb122dd8a1b647e8d57c942f3635b1c54820c38d788534a7a71b58981b3b769e5d0208aac5abd9b9a5263a769a745fb1bf270bc4cdc37f46b37efa5403c2111cd9c38f91d78cc10d19372014eaaca14864d4d116c126792e4cf3c9be5bd2f6ff94f7fa7754bda769918bc0e37234be94ee7085984c1553eb2facd17f20c1d8"}, {0x98, 0x6, 0x5, "a0680116af4144c9918cc372753f2b8770f8f1df2c17e950ff3901826cc4c8b5a572f25fac12d69c08739f855540a7d4620f1438e3c4d4c52649c394e246a20a005de6a6de83627b3502e05ac8743d860cc1319898b114aa78fecf77fb7bb684ea0f4c08c17860b8087b0316ab50035019515874ca8f86ac142591c1e80b27d1291a1c94"}, {0xd8, 0x1ff, 0x844, "faa889ac7b21d24ac5c106c3debdcd77e8556904b11eb6078124f11c201d442e379ff0293989bb5937c19d343ce7a7e30beb658f488478d253c464b0a99023a364a623b6b3e1923607588913fe253bde8759c4b14f256e20afb6dca100ef622d8d0f2976f87cdf6ab9aaf7ceec03babf494a54e8d0a068e1cb1b53d418d8e025372824d2b29410869d503c5e057a391c2a103f8223cbecbad99bc9a16d0d1212c9479b04ad94392a73e6f2ef3015d99b98bf80b082055359552b38bd07a7d6f095332d86"}, {0xa8, 0x88, 0x581, "591ad90630f35dcf5bed6dc698df39fd30d56b4b5e42e0824d5d937715fd65e101b1f217d6635fbc946e366964256ab5cd01d2a7be7450a8ceed3da7065c81d772636e877459f5b3604ee42648273df77cc5bb9c20cb30a009993224c03c6b33d42778cbde2dc7f72c6bd368476abf499952d33a0cddb4ae07058aadd16c1e9c29984dcbd20b7aae727df6e61506cf018a60"}, {0xe0, 0x108, 0x1, "0bb42ff00d56ddf4f3d0e32ccac6d1917b94914b0b586d1ff0b4528d6d63b7a9e9efa24cb15670c57b536c58944fd05500f18edad179d10ee3af5fee9830b811f3a55e271d33cab17e135aeb4c60c75a6ccab04def442018831c039b99f5ca49cb1a4b2fc0bb9d7f49ee1ad08ca61b78cc2d815721d07e78235309e23189763938658f3dd7a9ce5a727ac4472123b9c0d8914827a3bbf375bc0a3e3ff6e96c6b447f32290a87de68f00ce95ae298b6a5d5d47d5328e85897c062b72cc007eda24b3de8487f16d4ed78"}, {0x50, 0x105, 0x4, "fcf9a2e5fbc15fea4ae2b336f6526af9387a3fa9929291023a30be2f58311844b245c9eca45540707841d5a4e37eb857f364c3888e911d2e862c87b90d3a"}, {0x18, 0x3a, 0x7, "a4caff03b8395e"}, {0x20, 0x10e, 0x202000000000000, "48cc8c53486f670a5258b25ac4"}, {0xb0, 0x0, 0x0, "83c9f67d045f15cb3a30a87420336d51942b4691e8cd05e31a4cca142c14fba1d715c08065e81eef6e0da32af0527353936d3190cf8c6a0ceaac95b1e8589197a4f34a64dd2da5acd2f6834b4a2fd6d8dc5662949deeab391153ce9a742908a7533df9c9165f6a78b3f014413415665691dfed56a8af3f75216362ba682d972c2f194cf490bda49a87a0cddb496ebeb3ca7416cdfa8d57c2065b44af33ff05"}, {0x30, 0x13b, 0x0, "6ccce039b3fa3b617f40e1361bb12fa37bb33ab922e158b68f559e8afce2db"}], 0x538}, 0xb34}, {{&(0x7f0000003340)=@in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x7}, 0x80, &(0x7f0000003780)=[{&(0x7f00000033c0)="a1a0ef796669b6ec963a3a16cc", 0xd}, {&(0x7f0000003400)="bbc9bd55c69368d8f9085b539386996e7c68033c5ca31040c42e881e17741598cbb4acc85fa67820530ff60575d3f25582a717f692cd3c03cac458e885fc2820badd40ac8640c32a0a68b2d7fac3ccc5d664e3e929aa724d09a38dd576ef883a0c016cc0984ac1184cc86cc115ccb2f95f43fdbb2f8d63d621f41028dc70783ce690992f8f3bbf4f68aba73ca0fe72ee2e10c1d8326a8646678225e7919242af7a7cc634d6f85ba2c023898c1084f74bb68d1e8b58d3d52af4aa4829c0e3954418f7870cef2e83cc640bd27a85998577964240d63aca2379", 0xd8}, {&(0x7f0000003500)="fdcfb35e29fda8f53fc1787e0b0deb91117e8e91c3552b693ec0e27b306c8f943a113948063d60cf47aa7ead69315f26de6c0c779c1a916da1d37eea5b3dbd91e9e5b1b4209b042211774873f1775495386b1f19df98cf6de526fe2229bcf4028dc97debe5738fefe483e615ab6bd416b19adfc10ac708d3d28bfe2862", 0x7d}, {&(0x7f0000003580)="30dc59d997ff070c580a5d18c3e135ea1fbd44f46c5559cc80ecad4563ef6188ed26fdeaa1676ce627ac8101b7698e25a1f768db842693264b18e8cc57f35cf60b19cda41ec024940d2361405f22bde5ba847f3d7bc1ce4a61a8ff0002f6fe", 0x5f}, {&(0x7f0000003600)="70ee6ffea7a260bf6e392bbcd3989ed170230b657b5941741cc5b0fb7d58c60b423e1ffe360f1c1fa988d74408fd4af85d0a213059eda572c07daf1eddf1d7c9d35cb2769c040aeae04e4810a5438f7672b889e8737b80774efa60a4eb810837229bcc3ba48e4f7ccdfcfcebc24c4a18806815cb87c84651865cbc9d8d10c4e0e5929212df3ce5681ef073156473a9d3958b8d856208564d39d2abe6a5eae2b8bfb8", 0xa2}, {&(0x7f00000036c0)="5d9965f3d7216b0928f2b676c856ff034469fc1a9ddcf26a540293d3dcbf2002212b2664cd9972e667fec119526c487f6379f4e884cb7bc277aa9d208895626740ac8bdb12d7bfa633f1cfe5937a83a40ebeb796ae4a02b0935ba90dba497d2d8ee3ab69184dcb63bf321e54694db2fb63d1ed23455b20cdfc750f49ac099cffaae97d346c", 0x85}], 0x6, &(0x7f0000003800)=[{0x100, 0x11d, 0xc5, "f0596af08edd3a0c849df78dc39dcd633ed3a869025bc11e134095285dddbf0b42f259cf03720cb7d0816f7f6aaefa1a5f6c766606a2bc99320f7c7ac91aa04791e368bf1bfd76aa66bec1c68abfd09169a72f9f8e5271a8e8be7b1efdc7e44f5d02aa9f84e21c9bc9ed55a9b3d5faa3040a0c8356ef2f5bd20e412731184f4f14defdf30da36b96635a2114bbb26f0c143087a3c021adb2748e8ee7472a498e898d7473307badffc5fc3863e65f0a94efa09273128a5e2a509e363acbabb33ec0ac1ed7104ba97d938290fc191bd0599080edcf509f9d790fa249ae7a90f0cd08ae5351e62f09f6d1ba99230f52ee"}], 0x100, 0x20040000}, 0x9af}], 0x2, 0x4000011) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000003980)) renameat(r0, &(0x7f0000003a00)='./file0\x00', r2, &(0x7f0000003a40)='./file0\x00') syz_open_procfs(r1, &(0x7f0000003a80)='net/snmp6\x00') 12:14:09 executing program 3: r0 = semget(0x0, 0x7, 0xc8) semctl$GETPID(r0, 0x0, 0xb, &(0x7f0000000000)=""/32) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000040)={'veth0_to_bond\x00', 0x200}) socket$netlink(0x10, 0x3, 0x1f) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockname(r3, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x80) recvfrom$packet(r3, &(0x7f00000000c0)=""/7, 0x7, 0x2001, &(0x7f00000001c0)={0x11, 0xff, r4, 0x1, 0x7, 0x6, @remote}, 0x14) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000280)={0x4, &(0x7f0000000200)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}]}) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x428, 0x7, 0xfa0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r5, 0x4) close(r1) getsockname(r3, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000400)=0x80) r7 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000440)=0xffffffff, 0x4) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000480)) sendto(r7, &(0x7f00000004c0)="b99cd26dac70d9c82ea2468507706152ddf53ba5a8885a8ad7988ba72b5f43cbb00801c93931759c33e076421c4f8e4d30523ef1d2b92c1edf2ec8050efcf82e1ee77e26022e6cb2ae47b57c7efcd1b1b0c7b0ee633add11d4234c3a087db5a0bd7f5ced834347d4dc9b9d5893f6903d6f977386b4e4a3626e0c3c43969d", 0x7e, 0x20000040, &(0x7f0000000540)=@in6={0xa, 0x4e24, 0xfff, @local, 0x922b}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$BLKRRPART(r3, 0x125f, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f00000005c0)=0xa0f1, 0x4) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@local, @local}, &(0x7f0000000640)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000680)={r5, 0x3}, 0x8) set_tid_address(&(0x7f00000006c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000700)=0x0) getpgrp(r8) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000740)={@multicast2, @multicast2}, &(0x7f0000000780)=0xc) accept4$inet6(r1, &(0x7f00000007c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000800)=0x1c, 0x800) ioctl$sock_bt_bnep_BNEPCONNADD(r6, 0x400442c8, &(0x7f0000000840)={r1, 0x8001, 0x6, "cb001ded6197ce0a5f448753ddcf819322531add898e46c0b0d23c4fa405325bd478ae8dace010c7efb4c511db6915aef30f3d4368396fe2213f94a5d25166922a531a49c4706dc72bdb37a218bae8ade03a2a8d9de06b75ff8d606c885fc1d53b36ad0e6deeae3c76f2b8f698582828832707f8ee7181e3e3829ad27c559358befcfbc67a445c1cb68ff7f044e35d8b63d78ffca9f007e2f2431cce4d2fe8dc830b415905eff8d4ef2ad9c8d917b0cd0f4a49ac01eaafc3faf199699085d4e5661fbe9333ea1ff6aa881d562c313eaed70bc843207f410a2e987a4341594a26fecb4abd8a751cef4a38"}) syz_open_dev$midi(&(0x7f0000000940)='/dev/midi#\x00', 0xd9e9, 0x180) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000980)={r5, @in={{0x2, 0x4e21, @multicast2}}, [0x3, 0x2, 0x4d3, 0x3, 0x7f, 0x2, 0xbe6, 0x3ff, 0x6, 0x401, 0x0, 0x5, 0x9, 0x22c]}, &(0x7f0000000a80)=0x100) 12:14:09 executing program 4: r0 = getpgrp(0xffffffffffffffff) ptrace$peek(0x2, r0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x4f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @loopback}}, [0x7c00000000, 0x7ff, 0x5, 0x0, 0x7, 0x0, 0xffff, 0x7, 0x7, 0x3, 0x400, 0x800, 0x3, 0x8, 0x56fb]}, &(0x7f0000000200)=0x100) r4 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x4, 0x400000) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5387, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000002c0)=0x8) r5 = signalfd(r1, &(0x7f0000000300)={0x8}, 0x8) fgetxattr(r5, &(0x7f0000000340)=@known='user.syz\x00', &(0x7f0000000380)=""/91, 0x5b) timer_create(0x7, &(0x7f0000000540)={0x0, 0x38, 0x1, @thr={&(0x7f0000000400)="f4e359800e74ec8ea4c9fac87323fa9345a298ab572e40d80e62c883a0d0e990ccdda206d79a146832498a4290d32cd4c70cc5ea805bd9815bfa7f64a7f8700fd4025c1733a48f6055c9ee6b", &(0x7f0000000480)="c5e70cd2694ce2360d2433d68ea9b95dd429dc3a21f62f29d12eda685fc624f6b53f8104b3cbdfc7cca6aa2dd38cd4bc4515bd947927b79221b5f6fbf0d5863979f8cbb6b0dadce8d810580a3e01a8b2646d1fbe09bd19cd166028557a6c07addfcd9d8f6fac36d966c28c3f11b4ede5e705a444e1a9d6f42b89fd932bf740661ef99e7b99a809ec5df24aa2470b1048a8cc89739793666ffdf84a0d6198657a60"}}, &(0x7f0000000580)=0x0) timer_settime(r6, 0x0, &(0x7f00000005c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000600)) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000640)="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") setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000740)=0x4, 0x2) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0xf) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000780)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f00000007c0)={r4, r5, 0x5}) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000800)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000840)={r3, @in={{0x2, 0x4e24, @local}}}, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000900), &(0x7f0000000940)=0x4) connect$l2tp(r1, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x2, 0x4, 0x2, {0xa, 0x4e23, 0x6, @ipv4={[], [], @multicast2}, 0x4}}}, 0x32) r7 = getpid() getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000a40)={r3, 0x3}, 0x8) times(&(0x7f0000000a80)) prctl$setptracer(0x59616d61, r7) ioprio_set$pid(0x2, r7, 0xfffffffffffffc00) write$P9_RSETATTR(r4, &(0x7f0000000ac0)={0x7, 0x1b, 0x1}, 0x7) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000b40)={0x1, &(0x7f0000000b00)=[{0x3f, 0x5, 0x4, 0x6}]}, 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000b80)={r2, 0xc4dd921}, 0x8) [ 169.927123] IPVS: ftp: loaded support on port[0] = 21 [ 169.931498] IPVS: ftp: loaded support on port[0] = 21 [ 169.972252] IPVS: ftp: loaded support on port[0] = 21 [ 169.974265] IPVS: ftp: loaded support on port[0] = 21 [ 169.981004] IPVS: ftp: loaded support on port[0] = 21 [ 169.989110] IPVS: ftp: loaded support on port[0] = 21 [ 170.034284] IPVS: ftp: loaded support on port[0] = 21 [ 170.037532] IPVS: ftp: loaded support on port[0] = 21 [ 172.380355] ip (4929) used greatest stack depth: 53896 bytes left [ 173.765109] ip (5001) used greatest stack depth: 53752 bytes left [ 174.283195] ip (5034) used greatest stack depth: 53496 bytes left [ 174.715387] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.722127] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.767085] device bridge_slave_0 entered promiscuous mode [ 174.862626] ip (5066) used greatest stack depth: 53400 bytes left [ 175.065240] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.071736] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.117489] device bridge_slave_1 entered promiscuous mode [ 175.156057] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.162661] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.195045] device bridge_slave_0 entered promiscuous mode [ 175.206054] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.212627] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.223917] device bridge_slave_0 entered promiscuous mode [ 175.232280] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.238760] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.268212] device bridge_slave_0 entered promiscuous mode [ 175.317679] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.324181] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.350947] device bridge_slave_0 entered promiscuous mode [ 175.373657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.381855] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.388312] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.412927] device bridge_slave_0 entered promiscuous mode [ 175.435704] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.442211] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.467022] device bridge_slave_0 entered promiscuous mode [ 175.502834] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.509346] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.531135] device bridge_slave_1 entered promiscuous mode [ 175.545264] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.551851] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.570718] device bridge_slave_1 entered promiscuous mode [ 175.579257] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.585724] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.613873] device bridge_slave_1 entered promiscuous mode [ 175.651101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.659808] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.666276] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.685432] device bridge_slave_1 entered promiscuous mode [ 175.701900] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.708363] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.734920] device bridge_slave_1 entered promiscuous mode [ 175.760387] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.766985] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.789939] device bridge_slave_0 entered promiscuous mode [ 175.809162] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.815642] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.845286] device bridge_slave_1 entered promiscuous mode [ 175.867214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.878413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.923141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.932441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.049686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.123189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.132840] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.139306] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.175911] device bridge_slave_1 entered promiscuous mode [ 176.194656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.206225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.217910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.282640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.300066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.356594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.503500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.595874] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.810759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.902965] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.032932] ip (5169) used greatest stack depth: 53240 bytes left [ 177.049100] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.146533] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.207813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.218314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.247803] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.257846] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.287537] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.306064] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.380761] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.449241] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.529817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.536870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.564986] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.596508] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.631804] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.651469] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.710858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.717889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.742149] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.777020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.784034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.859465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.866653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.924982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.932316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.951694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.959157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.010303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.019811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.069275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.076325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.094232] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.105436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.157269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.212258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.219236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.259054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.266628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.303840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.310774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.351395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.358388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.413445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.420421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.503978] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.531160] team0: Port device team_slave_0 added [ 178.730264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.737252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.824944] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.852148] team0: Port device team_slave_1 added [ 179.019016] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.062377] team0: Port device team_slave_0 added [ 179.126845] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.158110] team0: Port device team_slave_0 added [ 179.185793] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.205328] team0: Port device team_slave_0 added [ 179.229852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.238604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.281102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.313195] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.327373] team0: Port device team_slave_0 added [ 179.339967] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.364184] team0: Port device team_slave_0 added [ 179.385858] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.406298] team0: Port device team_slave_0 added [ 179.433891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.441846] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.461082] team0: Port device team_slave_1 added [ 179.470774] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.486310] team0: Port device team_slave_1 added [ 179.512095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.537944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.593111] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.619856] team0: Port device team_slave_1 added [ 179.645490] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.656723] team0: Port device team_slave_1 added [ 179.686769] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.707697] team0: Port device team_slave_1 added [ 179.720218] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.744942] team0: Port device team_slave_1 added [ 179.768934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.783658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.796657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.810335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.850530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.883831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.920811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.929687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.949934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.969655] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.978262] team0: Port device team_slave_0 added [ 180.014884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.024475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.037714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.061678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.070262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.080422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.091656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.099111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.106643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.117725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.175618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.204846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.245800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.276874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.303163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.322324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.330189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.338514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.370175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.383926] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.392485] team0: Port device team_slave_1 added [ 180.408828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.420831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.428202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.440813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.483859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.499868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.516845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.534046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.554503] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.565413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.574723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.585740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.615061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.635766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.652890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.672096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.688741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.714165] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.725926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.740821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.760074] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.770709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.781956] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.792810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.800180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.814180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.834415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.870267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.901509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.939850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.952303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.968084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.979738] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.988798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.014157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.029020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.046130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.061936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.084076] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.092127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.110514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.122929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.133141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.143290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.158179] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.170030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.180429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.224668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.246743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.275593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.320367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.331654] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.346039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.360958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.370111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.395509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.474907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.482348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.496904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.799514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.807085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.822443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.407829] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.414341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.421225] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.427682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.465470] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.482769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.520025] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.526500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.533375] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.539890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.572837] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.592748] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.599216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.606083] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.612633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.642426] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.649079] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.655592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.662423] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.668918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.692842] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.712099] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.718668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.725526] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.732006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.798239] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.807491] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.813970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.820903] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.827392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.846866] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.879944] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.886434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.893308] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.899792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.965446] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.428489] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.434999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.441902] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.448364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.534288] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.540865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.561474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.571941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.592071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.606964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.615819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.625225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.035285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.094773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.189790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.467842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.626329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.746433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.846501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.077606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.196481] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.254887] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.401877] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.656865] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.721692] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.860914] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.050276] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.312846] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.379482] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.385922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.398087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.465322] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.471836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.488232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.553350] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.559878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.571626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.843150] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.849523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.859890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.958656] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.964931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.979897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.009680] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.056805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.094895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.415438] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.421820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.432507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.500300] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.506913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.522411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.584448] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.706899] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.764998] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.155192] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.204589] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.234982] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.654673] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.711259] 8021q: adding VLAN 0 to HW filter on device team0 12:14:49 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 12:14:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 12:14:49 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) lseek(0xffffffffffffffff, 0x0, 0x0) 12:14:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 12:14:49 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:49 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000340)=""/153, 0x99}], 0x1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() pipe2(&(0x7f00000001c0), 0x2) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) 12:14:50 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4800, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 12:14:50 executing program 3: set_mempolicy(0x1, &(0x7f0000000140)=0x7ff, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) 12:14:50 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = eventfd2(0x3, 0x0) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x406, r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x3, 0x80000001, 0x6}}, 0x30) socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)) write$P9_RWRITE(r0, &(0x7f00000000c0)={0xb}, 0xb) 12:14:50 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) link(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)='./file1\x00') waitid(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000380)) 12:14:50 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:50 executing program 5: semget(0x2, 0x0, 0x0) 12:14:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000340)=""/153, 0x99}], 0x1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() pipe2(&(0x7f00000001c0), 0x2) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) 12:14:50 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x35, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000ef000000000000000000000000feffffff000000000000001000"]}, 0xad) 12:14:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0xffffffffffffffff) getpgrp(r2) r3 = getpgrp(0xffffffffffffffff) fcntl$lock(r1, 0xeb15ec5dca516eb2, &(0x7f0000000040)={0x0, 0x7dabc8243669ad1b, 0x94, 0x1, r3}) setpriority(0x1, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='syzkaller1\x00') r4 = getpid() ptrace$setsig(0x4203, r4, 0x5, &(0x7f0000000000)={0x22, 0x5, 0x14, 0x1}) 12:14:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 12:14:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000340)=""/153, 0x99}], 0x1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() pipe2(&(0x7f00000001c0), 0x2) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) [ 209.553762] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 12:14:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000280)='vmnet0systemproc[%eth0bdevproc}!/vmnet1^\x00', 0x0) sync_file_range(r1, 0x0, 0x3, 0x4) 12:14:50 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f00000000c0)) 12:14:50 executing program 4: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x25, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) fcntl$lock(r2, 0x5, &(0x7f0000000080)) 12:14:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000340)=""/153, 0x99}], 0x1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() pipe2(&(0x7f00000001c0), 0x2) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) 12:14:50 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:50 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000340)=""/153, 0x99}], 0x1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() pipe2(&(0x7f00000001c0), 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) 12:14:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x3, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 12:14:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f0000004bc0)) 12:14:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000340)=""/153, 0x99}], 0x1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) 12:14:51 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:14:51 executing program 4: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x25, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) fcntl$lock(r2, 0x5, &(0x7f0000000080)) 12:14:51 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4a0c2, 0x0) 12:14:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000340)=""/153, 0x99}], 0x1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) 12:14:51 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4a0c2, 0x0) 12:14:51 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:51 executing program 3: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)={0x0, 0xfffffffffffffffc}) 12:14:51 executing program 6: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000003c0)=""/86, &(0x7f00000001c0)=0x56) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x681, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x10140, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)) mknod(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) tee(0xffffffffffffffff, r2, 0x7ff, 0x0) 12:14:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000340)=""/153, 0x99}], 0x1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) 12:14:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x800000015) [ 210.494432] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 12:14:51 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:51 executing program 4: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x25, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) fcntl$lock(r2, 0x5, &(0x7f0000000080)) 12:14:51 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4a0c2, 0x0) 12:14:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000340)=""/153, 0x99}], 0x1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) 12:14:51 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0x8) 12:14:51 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:51 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0x8) 12:14:51 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x126, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x4) 12:14:51 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000d78000)='.', &(0x7f00000000c0)='cpuset\x00', 0x2, 0x0) 12:14:51 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4a0c2, 0x0) 12:14:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000340)=""/153, 0x99}], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) 12:14:52 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:52 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0x8) 12:14:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x803, 0x3) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000380), 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv4_delrule={0x30, 0x21, 0x921, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x8, 0x15, 0x2}]}, 0x30}}, 0x0) 12:14:52 executing program 4: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x25, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) fcntl$lock(r2, 0x5, &(0x7f0000000080)) 12:14:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) 12:14:52 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) getpid() timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:52 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0x8) [ 211.211303] netlink: 'syz-executor5': attribute type 21 has an invalid length. 12:14:52 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) 12:14:52 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x126, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x4) [ 211.314093] netlink: 'syz-executor5': attribute type 21 has an invalid length. 12:14:52 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:52 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f00000002c0), 0x1100) 12:14:52 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() lseek(r0, 0x0, 0x8) 12:14:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) 12:14:52 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() lseek(r0, 0x0, 0x8) 12:14:52 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x0) 12:14:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000001c0)=0x24) ioprio_get$pid(0x1, 0x0) 12:14:52 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) getpid() timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r0, r1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x24) 12:14:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x803, 0x3) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000380), 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv4_delrule={0x30, 0x21, 0x921, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x8, 0x15, 0x2}]}, 0x30}}, 0x0) 12:14:52 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r0, r1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x24) 12:14:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) 12:14:52 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0x8) [ 211.889880] netlink: 'syz-executor5': attribute type 21 has an invalid length. 12:14:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000001c0)=0x24) ioprio_get$pid(0x1, 0x0) 12:14:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) 12:14:53 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r0, r1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x24) 12:14:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x803, 0x3) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000380), 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv4_delrule={0x30, 0x21, 0x921, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x8, 0x15, 0x2}]}, 0x30}}, 0x0) 12:14:53 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000100)=""/50}, 0x18) [ 212.307991] netlink: 'syz-executor5': attribute type 21 has an invalid length. 12:14:53 executing program 6: socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fcntl$setlease(r0, 0x40a, 0x0) 12:14:53 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0x8) 12:14:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 12:14:53 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000001c0)=0x24) ioprio_get$pid(0x1, 0x0) 12:14:53 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:53 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0x8) 12:14:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)="2f6465762f6e65742f74756eff", 0x102f7a, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x9) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffdef) 12:14:53 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000001c0)=0x24) ioprio_get$pid(0x1, 0x0) 12:14:53 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0x8) 12:14:53 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8913, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49794de18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3ec4d2e8d443c82fc3435bed4de5d69409a781c863e0fd8a6f868925be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a441a2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0cf816930de3675d34117a44eb0e4f832936da44e63e1160af1acf45db1cdf4bcbbede795db798c61db61e23f") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"6e72300100", 0x2101}) 12:14:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") socketpair(0x1, 0x804, 0x1, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00'}) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x9, 0x0, 0x59, 0x81, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x0, 0x5, 0xda6, 0x3f000000000000, 0xe6f3, 0x100, 0x0, 0x7, 0x0, 0x9, 0x100, 0x7ff, 0x6, 0x0, 0xe24, 0x0, 0x0, 0x84f, 0x7f, 0x4, 0x6, 0x7, 0x0, 0x7, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x204, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000008c0)={0x3, 0x70, 0xe59, 0x1, 0x0, 0x7fffffff, 0x0, 0x5, 0x4000, 0x1, 0xb2, 0x6, 0x1, 0x9, 0xc30, 0x7fff, 0x0, 0xba28, 0x0, 0xe7, 0x8000, 0xf7, 0x1, 0x0, 0x8, 0x7f, 0x3, 0x4, 0x7fff, 0x3, 0xb6, 0x8, 0x3, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff17, 0x0, 0x8, 0x0, @perf_config_ext={0x76e7}, 0x0, 0x8, 0x100000000, 0x6, 0x5, 0x4, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x40, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0x0, 0xffffffffffffff7f, 0x8}, 0xc) 12:14:53 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:53 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioprio_get$pid(0x1, 0x0) [ 212.952765] device lo entered promiscuous mode 12:14:54 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioprio_get$pid(0x1, 0x0) 12:14:54 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) lseek(0xffffffffffffffff, 0x0, 0x8) 12:14:54 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:54 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bccb468710ee4c1caf4e786", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/91, 0x5b}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x2, 0x0, 0x7, 0x101, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xa1, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x200400, 0x7, 0x445, 0x0, 0x721a, 0x0, 0x8, 0x5, 0x0, 0x0, 0x9, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x400, 0x0, 0x5, 0x4, 0x0, 0x0, 0x64}) socket$kcm(0x29, 0x2, 0x0) 12:14:54 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) getpid() ioprio_get$pid(0x1, 0x0) [ 213.325320] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor6'. 12:14:54 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d4b36b", 0x18, 0x0, 0x0, @local, @ipv4={[], [], @loopback}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, &(0x7f0000000040)) 12:14:54 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) lseek(0xffffffffffffffff, 0x0, 0x8) 12:14:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") socketpair(0x1, 0x804, 0x1, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00'}) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x9, 0x0, 0x59, 0x81, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x0, 0x5, 0xda6, 0x3f000000000000, 0xe6f3, 0x100, 0x0, 0x7, 0x0, 0x9, 0x100, 0x7ff, 0x6, 0x0, 0xe24, 0x0, 0x0, 0x84f, 0x7f, 0x4, 0x6, 0x7, 0x0, 0x7, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x204, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000008c0)={0x3, 0x70, 0xe59, 0x1, 0x0, 0x7fffffff, 0x0, 0x5, 0x4000, 0x1, 0xb2, 0x6, 0x1, 0x9, 0xc30, 0x7fff, 0x0, 0xba28, 0x0, 0xe7, 0x8000, 0xf7, 0x1, 0x0, 0x8, 0x7f, 0x3, 0x4, 0x7fff, 0x3, 0xb6, 0x8, 0x3, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff17, 0x0, 0x8, 0x0, @perf_config_ext={0x76e7}, 0x0, 0x8, 0x100000000, 0x6, 0x5, 0x4, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x40, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0x0, 0xffffffffffffff7f, 0x8}, 0xc) 12:14:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) getpid() ioprio_get$pid(0x1, 0x0) 12:14:54 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:54 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:54 executing program 6: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f0000000600)=""/117, 0x75}], 0x2, &(0x7f0000001840)=""/33, 0x21}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x0, 0x2) socket$kcm(0x29, 0x7, 0x0) close(r0) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0xffbd, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x4}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x9, 0x4, 0x818, 0x14, 0xffffffffffffffff, 0x1}, 0x2c) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 12:14:54 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioprio_get$pid(0x1, 0x0) 12:14:54 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0x8) 12:14:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 12:14:54 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:54 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x2, 0x8, '9P2000.L'}, 0x15) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) migrate_pages(r1, 0x0, &(0x7f00000001c0)=0xa5, &(0x7f0000000180)) 12:14:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") socketpair(0x1, 0x804, 0x1, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00'}) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x9, 0x0, 0x59, 0x81, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x0, 0x5, 0xda6, 0x3f000000000000, 0xe6f3, 0x100, 0x0, 0x7, 0x0, 0x9, 0x100, 0x7ff, 0x6, 0x0, 0xe24, 0x0, 0x0, 0x84f, 0x7f, 0x4, 0x6, 0x7, 0x0, 0x7, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x204, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000008c0)={0x3, 0x70, 0xe59, 0x1, 0x0, 0x7fffffff, 0x0, 0x5, 0x4000, 0x1, 0xb2, 0x6, 0x1, 0x9, 0xc30, 0x7fff, 0x0, 0xba28, 0x0, 0xe7, 0x8000, 0xf7, 0x1, 0x0, 0x8, 0x7f, 0x3, 0x4, 0x7fff, 0x3, 0xb6, 0x8, 0x3, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff17, 0x0, 0x8, 0x0, @perf_config_ext={0x76e7}, 0x0, 0x8, 0x100000000, 0x6, 0x5, 0x4, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x40, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0x0, 0xffffffffffffff7f, 0x8}, 0xc) 12:14:55 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:55 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioprio_get$pid(0x1, 0x0) 12:14:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) ioctl$UI_DEV_SETUP(r0, 0x40045566, &(0x7f0000000300)={{0xfff}, 'syz1\x00'}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)) 12:14:55 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:55 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:55 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000240)=""/4096) 12:14:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 12:14:55 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioprio_get$pid(0x1, 0x0) 12:14:55 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0x8) 12:14:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") socketpair(0x1, 0x804, 0x1, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00'}) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x9, 0x0, 0x59, 0x81, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x0, 0x5, 0xda6, 0x3f000000000000, 0xe6f3, 0x100, 0x0, 0x7, 0x0, 0x9, 0x100, 0x7ff, 0x6, 0x0, 0xe24, 0x0, 0x0, 0x84f, 0x7f, 0x4, 0x6, 0x7, 0x0, 0x7, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x204, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000008c0)={0x3, 0x70, 0xe59, 0x1, 0x0, 0x7fffffff, 0x0, 0x5, 0x4000, 0x1, 0xb2, 0x6, 0x1, 0x9, 0xc30, 0x7fff, 0x0, 0xba28, 0x0, 0xe7, 0x8000, 0xf7, 0x1, 0x0, 0x8, 0x7f, 0x3, 0x4, 0x7fff, 0x3, 0xb6, 0x8, 0x3, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff17, 0x0, 0x8, 0x0, @perf_config_ext={0x76e7}, 0x0, 0x8, 0x100000000, 0x6, 0x5, 0x4, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x40, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0x0, 0xffffffffffffff7f, 0x8}, 0xc) 12:14:55 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:55 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:55 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioprio_get$pid(0x1, 0x0) 12:14:55 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={&(0x7f0000000ac0), 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="14000000520005a900000000000000800a000000"], 0x1}}, 0x0) 12:14:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) 12:14:55 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:55 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 12:14:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") socketpair(0x1, 0x804, 0x1, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00'}) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x9, 0x0, 0x59, 0x81, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x0, 0x5, 0xda6, 0x3f000000000000, 0xe6f3, 0x100, 0x0, 0x7, 0x0, 0x9, 0x100, 0x7ff, 0x6, 0x0, 0xe24, 0x0, 0x0, 0x84f, 0x7f, 0x4, 0x6, 0x7, 0x0, 0x7, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x204, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000008c0)={0x3, 0x70, 0xe59, 0x1, 0x0, 0x7fffffff, 0x0, 0x5, 0x4000, 0x1, 0xb2, 0x6, 0x1, 0x9, 0xc30, 0x7fff, 0x0, 0xba28, 0x0, 0xe7, 0x8000, 0xf7, 0x1, 0x0, 0x8, 0x7f, 0x3, 0x4, 0x7fff, 0x3, 0xb6, 0x8, 0x3, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff17, 0x0, 0x8, 0x0, @perf_config_ext={0x76e7}, 0x0, 0x8, 0x100000000, 0x6, 0x5, 0x4, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x40, 0x0) 12:14:56 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000080607031dfffd946fa283000a200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:14:56 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:56 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) lseek(r0, 0x0, 0x8) 12:14:56 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:56 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="fda50ac82d6e66714bb5b5850f1ae352", 0x10) read(r0, &(0x7f0000000340)=""/222, 0xde) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x7e}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bond0\x00'}) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x29, 0x30, 0x3ff, 0x1}, &(0x7f0000000240)=0x18) 12:14:56 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) [ 215.286801] netlink: 'syz-executor6': attribute type 1 has an invalid length. 12:14:56 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) lseek(0xffffffffffffffff, 0x0, 0x8) 12:14:56 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:56 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x9, @local}, 0x80, &(0x7f0000004740)}}], 0x209, 0x0) 12:14:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891636c571406eb4b673b00000fc0000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") socketpair(0x1, 0x804, 0x1, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00'}) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x9, 0x0, 0x59, 0x81, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x0, 0x5, 0xda6, 0x3f000000000000, 0xe6f3, 0x100, 0x0, 0x7, 0x0, 0x9, 0x100, 0x7ff, 0x6, 0x0, 0xe24, 0x0, 0x0, 0x84f, 0x7f, 0x4, 0x6, 0x7, 0x0, 0x7, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x204, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000008c0)={0x3, 0x70, 0xe59, 0x1, 0x0, 0x7fffffff, 0x0, 0x5, 0x4000, 0x1, 0xb2, 0x6, 0x1, 0x9, 0xc30, 0x7fff, 0x0, 0xba28, 0x0, 0xe7, 0x8000, 0xf7, 0x1, 0x0, 0x8, 0x7f, 0x3, 0x4, 0x7fff, 0x3, 0xb6, 0x8, 0x3, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff17, 0x0, 0x8, 0x0, @perf_config_ext={0x76e7}, 0x0, 0x8, 0x100000000, 0x6, 0x5, 0x4, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) 12:14:56 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:56 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) lseek(0xffffffffffffffff, 0x0, 0x8) 12:14:56 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 12:14:56 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:56 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) lseek(0xffffffffffffffff, 0x0, 0x8) 12:14:56 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) 12:14:56 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 12:14:56 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0x0) 12:14:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") socketpair(0x1, 0x804, 0x1, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00'}) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x9, 0x0, 0x59, 0x81, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x0, 0x5, 0xda6, 0x3f000000000000, 0xe6f3, 0x100, 0x0, 0x7, 0x0, 0x9, 0x100, 0x7ff, 0x6, 0x0, 0xe24, 0x0, 0x0, 0x84f, 0x7f, 0x4, 0x6, 0x7, 0x0, 0x7, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x204, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000008c0)={0x3, 0x70, 0xe59, 0x1, 0x0, 0x7fffffff, 0x0, 0x5, 0x4000, 0x1, 0xb2, 0x6, 0x1, 0x9, 0xc30, 0x7fff, 0x0, 0xba28, 0x0, 0xe7, 0x8000, 0xf7, 0x1, 0x0, 0x8, 0x7f, 0x3, 0x4, 0x7fff, 0x3, 0xb6, 0x8, 0x3, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff17, 0x0, 0x8, 0x0, @perf_config_ext={0x76e7}, 0x0, 0x8, 0x100000000, 0x6, 0x5, 0x4, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) 12:14:57 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="fda50ac82d6e66714bb5b5850f1ae352", 0x10) read(r0, &(0x7f0000000340)=""/222, 0xde) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x7e}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bond0\x00'}) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x29, 0x30, 0x3ff, 0x1}, &(0x7f0000000240)=0x18) 12:14:57 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:57 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:57 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0x0) 12:14:57 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @multicast2}, 0x4c) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000140)='$', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d80)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000001a00), 0x0, &(0x7f0000001a80)=""/10, 0xa}}], 0x1, 0x40, 0x0) 12:14:57 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 12:14:57 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:57 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x0, 0x0) 12:14:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891636c571406eb4b673b00000fc0000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") socketpair(0x1, 0x804, 0x1, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00'}) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x9, 0x0, 0x59, 0x81, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x0, 0x5, 0xda6, 0x3f000000000000, 0xe6f3, 0x100, 0x0, 0x7, 0x0, 0x9, 0x100, 0x7ff, 0x6, 0x0, 0xe24, 0x0, 0x0, 0x84f, 0x7f, 0x4, 0x6, 0x7, 0x0, 0x7, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x204, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000008c0)={0x3, 0x70, 0xe59, 0x1, 0x0, 0x7fffffff, 0x0, 0x5, 0x4000, 0x1, 0xb2, 0x6, 0x1, 0x9, 0xc30, 0x7fff, 0x0, 0xba28, 0x0, 0xe7, 0x8000, 0xf7, 0x1, 0x0, 0x8, 0x7f, 0x3, 0x4, 0x7fff, 0x3, 0xb6, 0x8, 0x3, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff17, 0x0, 0x8, 0x0, @perf_config_ext={0x76e7}, 0x0, 0x8, 0x100000000, 0x6, 0x5, 0x4, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) 12:14:57 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:57 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="b1040b62907800062210d15f17690a5f1181420aada9205604020303060000005cdb71c3954fc5cd0e3cf62e83cf14ba0ffd325be51206010809fe3b166becdaedcb60c6cfb1d10a36a0e4fa49db6549cdc59808add164fe8638f1c035baa70a55f550f1511db86760953de2efc21634e72bb6cedef4460344fa3e64efdfc628d008492a5563f06f6b3a1b299206e8f5b1dfc500c5c7df7ca6990ef06a6751aadd"], &(0x7f00000002c0)={0x0, 0x0, [0x0, 0x0, 0x4]}) 12:14:57 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:57 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:57 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 12:14:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891636c571406eb4b673b00000fc0000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") socketpair(0x1, 0x804, 0x1, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00'}) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x9, 0x0, 0x59, 0x81, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x0, 0x5, 0xda6, 0x3f000000000000, 0xe6f3, 0x100, 0x0, 0x7, 0x0, 0x9, 0x100, 0x7ff, 0x6, 0x0, 0xe24, 0x0, 0x0, 0x84f, 0x7f, 0x4, 0x6, 0x7, 0x0, 0x7, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x204, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000008c0)={0x3, 0x70, 0xe59, 0x1, 0x0, 0x7fffffff, 0x0, 0x5, 0x4000, 0x1, 0xb2, 0x6, 0x1, 0x9, 0xc30, 0x7fff, 0x0, 0xba28, 0x0, 0xe7, 0x8000, 0xf7, 0x1, 0x0, 0x8, 0x7f, 0x3, 0x4, 0x7fff, 0x3, 0xb6, 0x8, 0x3, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff17, 0x0, 0x8, 0x0, @perf_config_ext={0x76e7}, 0x0, 0x8, 0x100000000, 0x6, 0x5, 0x4, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) 12:14:58 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000400)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) shmget(0x2, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(0x0, 0xb) clock_settime(0x0, &(0x7f0000000140)={0x0, 0x1c9c380}) 12:14:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_eeprom={0xc}}) 12:14:58 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) 12:14:58 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:58 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioprio_get$pid(0x1, 0x0) 12:14:58 executing program 1: write(0xffffffffffffffff, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") socketpair(0x1, 0x804, 0x1, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00'}) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x9, 0x0, 0x59, 0x81, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x0, 0x5, 0xda6, 0x3f000000000000, 0xe6f3, 0x100, 0x0, 0x7, 0x0, 0x9, 0x100, 0x7ff, 0x6, 0x0, 0xe24, 0x0, 0x0, 0x84f, 0x7f, 0x4, 0x6, 0x7, 0x0, 0x7, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x204, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000008c0)={0x3, 0x70, 0xe59, 0x1, 0x0, 0x7fffffff, 0x0, 0x5, 0x4000, 0x1, 0xb2, 0x6, 0x1, 0x9, 0xc30, 0x7fff, 0x0, 0xba28, 0x0, 0xe7, 0x8000, 0xf7, 0x1, 0x0, 0x8, 0x7f, 0x3, 0x4, 0x7fff, 0x3, 0xb6, 0x8, 0x3, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff17, 0x0, 0x8, 0x0, @perf_config_ext={0x76e7}, 0x0, 0x8, 0x100000000, 0x6, 0x5, 0x4, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) 12:14:58 executing program 1: write(0xffffffffffffffff, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:58 executing program 3: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000180), &(0x7f00000001c0)='procmd5sum\x00', 0xfffffffffffffffe) 12:14:58 executing program 5: 12:14:58 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioprio_get$pid(0x1, 0x0) 12:14:58 executing program 6: 12:14:58 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioprio_get$pid(0x1, 0x0) 12:14:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") socketpair(0x1, 0x804, 0x1, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00'}) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x9, 0x0, 0x59, 0x81, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x0, 0x5, 0xda6, 0x3f000000000000, 0xe6f3, 0x100, 0x0, 0x7, 0x0, 0x9, 0x100, 0x7ff, 0x6, 0x0, 0xe24, 0x0, 0x0, 0x84f, 0x7f, 0x4, 0x6, 0x7, 0x0, 0x7, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x204, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 12:14:58 executing program 1: write(0xffffffffffffffff, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:58 executing program 5: 12:14:58 executing program 3: 12:14:58 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:58 executing program 6: 12:14:59 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$pid(0x0, 0x0) 12:14:59 executing program 5: 12:14:59 executing program 3: 12:14:59 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:59 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 12:14:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") socketpair(0x1, 0x804, 0x1, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00'}) 12:14:59 executing program 6: 12:14:59 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:14:59 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:59 executing program 0: 12:14:59 executing program 5: 12:14:59 executing program 6: 12:14:59 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101", 0x66) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:14:59 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) 12:14:59 executing program 3: 12:14:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") socketpair(0x1, 0x804, 0x1, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:14:59 executing program 6: 12:14:59 executing program 0: 12:14:59 executing program 5: 12:14:59 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:00 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x0) 12:15:00 executing program 3: 12:15:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") socketpair(0x1, 0x804, 0x1, &(0x7f0000000040)) 12:15:00 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc8", 0x99) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:00 executing program 0: 12:15:00 executing program 6: 12:15:00 executing program 5: 12:15:00 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x0) 12:15:00 executing program 3: 12:15:00 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:00 executing program 6: 12:15:00 executing program 0: 12:15:00 executing program 5: 12:15:00 executing program 3: 12:15:00 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x0) 12:15:00 executing program 6: 12:15:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891636c571406eb4b673b00000fc0000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") 12:15:00 executing program 0: 12:15:00 executing program 3: 12:15:01 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:01 executing program 2: 12:15:01 executing program 6: 12:15:01 executing program 5: 12:15:01 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30b", 0xb3) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:01 executing program 0: 12:15:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:01 executing program 3: 12:15:01 executing program 6: 12:15:01 executing program 2: 12:15:01 executing program 5: 12:15:01 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772b", 0xc0) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:01 executing program 0: 12:15:01 executing program 3: 12:15:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") 12:15:01 executing program 6: 12:15:01 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:01 executing program 2: 12:15:01 executing program 5: 12:15:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000440)=0x7, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="07011f05b3030000e200000002000000cf0300000000008000001a000000000094c6824c77c51eb0d5a1b9185544f4d7d5a5d5396f5f2e722ca821a9700cd57298004e511a5aadcc2f38ca9a26b9998acf8248a97709e4c115ce4c0d7b58f8b489fd4d2327d1cd2e6cf5b4aa539835bffa2bb8cd39bb8a37615bcc28cc233a86920b33b32bc63c8d894abf332cb9a8c7ae79cfd7fea93c222471de24f69df997f067fd7fbf82f2adcfc72d38986da4aba2f04d424fe65f6a79c90c690630e2abbe1bc46c7dcb4bdbd54a990000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003253000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000be194035765f3c5c0000000000000000000000000000000000000000000000000000000000a5ac285b72093de17f5dc347ad4e64268c01882328381ac67091ab716cfb535b5c447b442a2a8bb93133c2cb4e7b05b747ae2d2640ed44fd6f5c23c9bc649070979167a6fb2f30d53c74b9c9253e8722cca99eaf3fb09e8de1439528b34db9"], 0x3cd) sendto$inet(r0, &(0x7f0000004ac0)="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", 0xca2, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) 12:15:01 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772b", 0xc0) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:02 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x9}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40585414, &(0x7f0000000180)) 12:15:02 executing program 3: 12:15:02 executing program 2: 12:15:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") 12:15:02 executing program 5: 12:15:02 executing program 2: 12:15:02 executing program 3: 12:15:02 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0), 0x0, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:02 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba5", 0xc6) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:02 executing program 6: 12:15:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) 12:15:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) 12:15:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") 12:15:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 12:15:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000440)=0x7, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x3cd) sendto$inet(r0, &(0x7f0000004ac0)="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", 0xca2, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) 12:15:03 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0), 0x0, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) 12:15:03 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2", 0xc9) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:03 executing program 2: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 12:15:03 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x40012021) 12:15:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 12:15:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) [ 222.082942] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:15:03 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x9, &(0x7f0000000340)=""/108) 12:15:03 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x40012021) 12:15:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) 12:15:03 executing program 2: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000280)) 12:15:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:03 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503c", 0xcb) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:03 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0), 0x0, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101040, 0x0) pwritev(r0, &(0x7f00000002c0), 0x0, 0x0) 12:15:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) linkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x400) 12:15:03 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$void(r0, 0xc0045878) 12:15:03 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503c", 0xcb) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) 12:15:03 executing program 2: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000280)) 12:15:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x251}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), 0x3) syz_open_dev$mouse(&(0x7f0000001280)='/dev/input/mouse#\x00', 0x0, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) accept4$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x14, 0x0) 12:15:04 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:04 executing program 2: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000280)) 12:15:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) lseek(r1, 0x0, 0x4) 12:15:04 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) 12:15:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:04 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503c", 0xcb) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setfsgid(0x0) 12:15:04 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) read$FUSE(0xffffffffffffffff, &(0x7f00000030c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000200)={0x20}, 0x20) poll(&(0x7f0000000340)=[{r0}, {r1}, {}], 0x3, 0xa14) 12:15:04 executing program 2: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000280)) 12:15:04 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = dup(0xffffffffffffff9c) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x0) ptrace(0xffffffffffffffff, 0x0) 12:15:04 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:04 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x3c1, 0x1, 0x1b8, [0x20000600], 0x0, &(0x7f0000000000), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x230) 12:15:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwritev(0xffffffffffffffff, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 12:15:04 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:04 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000000)=""/41) 12:15:04 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='\x00'}, 0x10) 12:15:05 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x251}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), 0x3) r2 = syz_open_dev$mouse(&(0x7f0000001280)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000001300)=@req3={0x0, 0xe6d, 0x0, 0x10000, 0xbb7, 0x9, 0x7fffffff}, 0x1c) 12:15:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 12:15:05 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fb) 12:15:05 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 12:15:05 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futimesat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)={{0x77359400}}) 12:15:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 12:15:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:05 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) 12:15:05 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) [ 224.627379] Unknown ioctl 43786 12:15:05 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 12:15:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x1, 0x0, 0x0) 12:15:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000009cc55de70db3998f00000002"]}) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000080), 0x4) 12:15:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 12:15:05 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:05 executing program 6: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000009cc55de70db3998f00000002"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 12:15:06 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ptrace(0xffffffffffffffff, r1) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0x2, &(0x7f00000000c0), 0x200000cc) 12:15:06 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 12:15:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x1, 0x0, 0x0) 12:15:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000900)=""/84) 12:15:06 executing program 6: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000040900000000f6ffffdcffffff0f4e00000000020f34"]) 12:15:06 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 12:15:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x0) 12:15:06 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:06 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:06 executing program 2: 12:15:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x6, 0x12) 12:15:06 executing program 6: 12:15:06 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 12:15:06 executing program 0: 12:15:06 executing program 5: 12:15:06 executing program 2: 12:15:06 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:07 executing program 6: 12:15:07 executing program 0: 12:15:07 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:07 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) 12:15:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x6, 0x12) 12:15:07 executing program 5: 12:15:07 executing program 2: 12:15:07 executing program 6: 12:15:07 executing program 0: 12:15:07 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:07 executing program 6: 12:15:07 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) 12:15:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x6, 0x12) 12:15:07 executing program 5: 12:15:07 executing program 2: 12:15:07 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:07 executing program 0: 12:15:07 executing program 6: 12:15:07 executing program 5: 12:15:07 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:07 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:07 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) 12:15:07 executing program 2: 12:15:08 executing program 6: 12:15:08 executing program 5: 12:15:08 executing program 0: 12:15:08 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:08 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:08 executing program 2: 12:15:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 12:15:08 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:08 executing program 6: 12:15:08 executing program 5: 12:15:08 executing program 0: 12:15:08 executing program 2: 12:15:08 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:08 executing program 6: 12:15:08 executing program 5: 12:15:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 12:15:08 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:08 executing program 0: 12:15:08 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:08 executing program 2: 12:15:08 executing program 5: 12:15:09 executing program 6: 12:15:09 executing program 0: 12:15:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 12:15:09 executing program 2: 12:15:09 executing program 6: 12:15:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:09 executing program 5: 12:15:09 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:09 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:09 executing program 0: 12:15:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) 12:15:09 executing program 2: 12:15:09 executing program 5: 12:15:09 executing program 6: 12:15:09 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:09 executing program 0: 12:15:09 executing program 2: 12:15:09 executing program 6: 12:15:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) 12:15:09 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:09 executing program 5: 12:15:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:10 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:15:10 executing program 0: 12:15:10 executing program 6: 12:15:10 executing program 5: 12:15:10 executing program 2: 12:15:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) 12:15:10 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:10 executing program 6: 12:15:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:10 executing program 5: 12:15:10 executing program 0: 12:15:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) 12:15:10 executing program 2: 12:15:10 executing program 1: 12:15:10 executing program 6: 12:15:10 executing program 0: 12:15:10 executing program 5: 12:15:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440), 0x0, 0x0) lseek(r1, 0x0, 0x4) 12:15:11 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:11 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400000, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) rmdir(&(0x7f0000000240)='./file0\x00') 12:15:11 executing program 1: r0 = socket$inet6(0xa, 0x4000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 12:15:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U+', 0x80000000}, 0x28, 0x3) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) 12:15:11 executing program 6: r0 = socket$inet(0x10, 0x8000000003, 0x4) recvmmsg(r0, &(0x7f0000008080)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001340)=""/47, 0x2f}}], 0x1, 0x0, &(0x7f0000007e80)={0x77359400}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000000000000000000", 0x4c}], 0x1}, 0x0) 12:15:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000140)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) 12:15:11 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x5b65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:15:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000140)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) 12:15:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)}], 0x1, 0x0) lseek(r1, 0x0, 0x4) 12:15:11 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) creat(&(0x7f0000000000)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1/file0\x00') 12:15:11 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$evdev(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x4, 0x7}, {{}, 0x100000001, 0x2000000000004}], 0x30) r0 = syz_open_dev$evdev(&(0x7f00000015c0)='/dev/input/event#\x00', 0x2, 0x28002) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) pipe2(&(0x7f0000000080), 0x0) 12:15:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000140)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) 12:15:11 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:11 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00001ec000), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180), &(0x7f0000000240)=0x4) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000002c0)}, &(0x7f0000000280), 0x40}, 0x20) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f00000001c0)=0x8) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc005}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000001bc0)=@rc, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000001d40)=""/156, 0x20001ddc}], 0x1, &(0x7f0000004040)=""/224, 0xe0}}], 0x400000000000020, 0x0, &(0x7f0000004fc0)) 12:15:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 12:15:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000140)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) 12:15:12 executing program 1: r0 = socket$inet6(0xa, 0x4000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 12:15:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 12:15:12 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) 12:15:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000140)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) 12:15:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:12 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000140)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x0) 12:15:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000140)) getpid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:12 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140), 0xfd50) unshare(0x40000000) 12:15:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000140)) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) [ 231.755494] IPVS: ftp: loaded support on port[0] = 21 12:15:12 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f0000001480)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000140)) 12:15:12 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x0) [ 232.218154] IPVS: ftp: loaded support on port[0] = 21 12:15:13 executing program 1: r0 = socket$inet6(0xa, 0x4000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 12:15:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 12:15:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x0) 12:15:13 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000001580)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000007c0)="606e4e59be899542e7d36ac17957d7150942a440b9b3a513dfe4b8e2676415672c4bbc76e920ca0d6507559f955a547af09380d022d074350ff402415ab7f1ab8655197f0e9537ac63a6a8afa63c007d7ceac2a955d2f1d18148294e58061549442a31fb25c7c45c1e47ec41a7fe7a63f293cc152d6642464b89e5d8dd9c17f9469062925118236d72494f4df79acc65f1f865e95ec68fc47cc4ebfb1bdf52482b7f9cdeb934081f50c4067287571752050fb387967f81138337ed11c3a8b86405f4ce1e41e58bf4d4", 0xc9}], 0x1, 0x0, 0x0, 0x40}}], 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20c00, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000140)) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="f3d3f6d096b6fd0de7d98bf26d01d6e5f1dbf110cc9da46059b83191a1c1b2e2d2c3c563e635b6383120b9e6d3516e72a9aa52c206a31c58dab523a5244a4645406624e549f4076b42b4e34f06ee5fc2126d04b901bf0cff26f31387dc8e79d527647f5955db84a3f63b37"], 0x1}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f00000022c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000002680)=[{&(0x7f0000002540)=""/200, 0xc8}], 0x1, &(0x7f0000003700)=""/135, 0x87}}], 0x1, 0x0, 0x0) read(r0, &(0x7f0000000180)=""/145, 0x91) 12:15:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:13 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r1, 0x8, 0x0, 0x8000) 12:15:14 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) gettid() write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0xc0b, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x9, 0x2, 0x81, 0x0, 0x8, 0x8, 0x5, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2, 0x81, 0x9d8}, r2, 0x9, r0, 0x9) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000004) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x0, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x9, 0x4, 0x7f, 0x8, 0x0, 0xfdc9, 0x1224, 0x5, 0xfffffffffffffff7, 0x80000000, 0x100, 0xfffffffffffffff7, 0x1ac, 0x2, 0x4, 0x5, 0x6e, 0x16, 0x0, 0x7fffffff, 0x401, 0x4, 0x4, 0x7ff, 0x9, 0x6, 0x5, 0x1000, 0x1000, 0x400, 0x5, 0x6, 0xfffffffffffffff6, 0x3a, 0x6, 0x4, 0x0, 0x7cc0, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x10000, 0x5, 0x7, 0x4, 0x6b, 0x3}, r2, 0x8, 0xffffffffffffffff, 0x8) 12:15:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:14 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:14 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 12:15:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 12:15:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000050000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000ffffff7f, 0x2d, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f06558d5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c72be0", &(0x7f00000000c0)=""/41, 0x100}, 0x28) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)) 12:15:14 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x27}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 12:15:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:14 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r4, 0x28, &(0x7f0000000500)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xc, 0x43, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='GPL\x00', 0x8, 0x38, &(0x7f0000000480)=""/56, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 12:15:14 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 12:15:14 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:14 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) gettid() perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x800, 0xdf6e, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x40, 0x1000, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x1, 0x3, 0x2, 0x0, 0x100000001, 0x10001, 0x5, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xb6, 0x8}, 0x0, 0x0, 0x28000000, 0x5, 0xffffffff, 0xffffffff, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x8) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8}, 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) r3 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000004) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x0, 0x5, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x2000, 0x3f, 0x7, 0x0, 0x7, 0x45f3036e, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x0, 0x0, 0x100000001, 0x87, 0x0, 0x7, 0x7, 0x3cc, 0x3, 0x62a5, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x2, 0x3}, r3, 0x3, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x0, 0xffffffffffffff81, 0x6, 0x1, 0x0, 0x100000001, 0x0, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x0, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x9, 0x4, 0x7f, 0x8, 0x0, 0xfdc9, 0x1224, 0x5, 0xfffffffffffffff7, 0x80000000, 0x100, 0xfffffffffffffff7, 0x1ac, 0x2, 0x4, 0x5, 0x6e, 0x16, 0x0, 0x7fffffff, 0x401, 0x4, 0x4, 0x7ff, 0x9, 0x6, 0x5, 0x1000, 0x1000, 0x400, 0x5, 0x6, 0xfffffffffffffff6, 0x3a, 0x6, 0x4, 0x0, 0x7cc0, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x10000, 0x5, 0x7, 0x4, 0x6b, 0x3}, r2, 0x8, 0xffffffffffffffff, 0x8) [ 233.853745] device lo entered promiscuous mode 12:15:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:14 executing program 6: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f00000009c0)='\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x3, 0x0, 0x200, 0x1, 0x0, 0xd473, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6, 0x0, 0x9, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa8, 0x0, 0x6, 0x0, 0x1, 0x56c17e23, 0x3}, 0x0, 0xf, r1, 0xb) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7, 0x0, 0x8, 0xfffffffffffffffc, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1, 0x7, 0x8, 0x0, 0x0, 0x2, 0x0, 0x5, 0x80, 0xfffffffffffffffc, 0xc54, 0x0, 0x0, 0x0, 0xac87, 0x4, 0x0, 0x4, 0x100, 0x0, 0x0, 0x200, 0x100000000, 0x5, 0x5, 0x3714, 0x8, 0x0, 0x96e7, 0x2, @perf_bp={&(0x7f00000002c0)}, 0x2000, 0x0, 0x0, 0x0, 0xef, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x9) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r0, 0x28, &(0x7f0000000480)}, 0x10) 12:15:15 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:15 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 12:15:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 12:15:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:15 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r4, 0x28, &(0x7f0000000500)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xc, 0x43, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='GPL\x00', 0x8, 0x38, &(0x7f0000000480)=""/56, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 12:15:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:15 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0), 0x0, 0x0) 12:15:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:15 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 12:15:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:15 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0), 0x0, 0x0) 12:15:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:16 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="00e0cd000000000004") ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r1, 0x4010744d, &(0x7f0000000240)=""/174) 12:15:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:16 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000fc0000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r4, 0x28, &(0x7f0000000500)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xc, 0x43, &(0x7f0000000d80)=ANY=[@ANYBLOB="c94407a56e9bdbd4000000000000000004f008003f0000000000000000000000080609000300000000df0522d000000000000000180000000300000000000000014f000000f200003f00f09f2cb21980c59200009500130000000000a971ed08730a47e2fda7fa36b889d6fa5aaff8e66c09c3724eebb69e31f0a7908e639012109b6ff93684df0a0231af1990085dc2671602b587b14e6a202839ee4726516ac9b08f729f2cc5716a3b3c6e34d8b4e929fe7da120b59a7420b92a1091d42e5b3db9d4ffeb7239ef31b7a2ba12e0bc6dfcf1c6e24314c89ec3be2d3c721174177b26556f7bccdb08b6213a2ca63985d36baf47bbe07a5b8996b4e10c422e1203143da0cbdfb11e22179a158303598cb40ace4138b5239d77e6135b799e0ccfc4c2fc674b67eef86aff2c96e149091b2b888617df6a0a342b2028728a107db9211e48aaa2db79920016364b96c051219581a65cddf20b00000000000000000723eacac158e89efed6aa1617c9061c41127acc4f928b5f089f9895529b669b4b380b3ff2a9fab7937761da8be898412fa9747570652f02d5d353d6c318796017b57cc55afcdf8124e9153da08bde3160c850b6800dcc64bb0e578b2bd8cce266fc1cf6449d52bc004a71cc418fa7b1d24193faa1c9d1821bcfb64efcf77baec52a0a542624be2beec981d55a23d271abf074276a7d8f2c6c0fe79d9576910226cb3d93892f89e77f31719182d83603b54538482253ccd584f94f68"], &(0x7f0000000440)='GPL\x00', 0x8, 0x38, &(0x7f0000000480)=""/56, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 12:15:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:16 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x6, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0), 0x0, 0x0) 12:15:16 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) 12:15:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:16 executing program 7: 12:15:16 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) 12:15:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:16 executing program 6: 12:15:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:16 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r4, 0x28, &(0x7f0000000500)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xc, 0x43, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='GPL\x00', 0x8, 0x38, &(0x7f0000000480)=""/56, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 12:15:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:16 executing program 7: 12:15:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:16 executing program 6: 12:15:16 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) 12:15:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:16 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) listen(r0, 0x0) 12:15:16 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:17 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:17 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r4, 0x28, &(0x7f0000000500)}, 0x10) 12:15:17 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 12:15:17 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:17 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:17 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0), 0x0) 12:15:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 12:15:17 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4}, 0x2c) 12:15:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:17 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:17 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) close(r0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 12:15:17 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) 12:15:17 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:17 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:18 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:18 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) 12:15:18 executing program 6: 12:15:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:18 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) 12:15:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:18 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:18 executing program 6: 12:15:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:18 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) 12:15:18 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) 12:15:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:18 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:19 executing program 6: 12:15:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:19 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:19 executing program 0: 12:15:19 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) 12:15:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:19 executing program 6: 12:15:19 executing program 0: 12:15:19 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:19 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) 12:15:19 executing program 6: 12:15:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:19 executing program 0: 12:15:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:19 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:19 executing program 6: 12:15:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:19 executing program 0: 12:15:20 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) 12:15:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:20 executing program 0: 12:15:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:20 executing program 6: 12:15:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:20 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) 12:15:20 executing program 0: 12:15:20 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) 12:15:20 executing program 6: 12:15:20 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:20 executing program 5: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:20 executing program 6: 12:15:20 executing program 0: 12:15:21 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:21 executing program 1: 12:15:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x6, 0x12) 12:15:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:21 executing program 5: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:21 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") getpid() 12:15:21 executing program 0: 12:15:21 executing program 6: 12:15:21 executing program 5: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:21 executing program 1: 12:15:21 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:21 executing program 6: 12:15:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x6, 0x12) 12:15:21 executing program 0: 12:15:21 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") 12:15:21 executing program 1: 12:15:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:21 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:21 executing program 6: 12:15:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:22 executing program 0: 12:15:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x6, 0x12) 12:15:22 executing program 1: 12:15:22 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:22 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:22 executing program 6: 12:15:22 executing program 0: 12:15:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:22 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280), 0x12) 12:15:22 executing program 1: 12:15:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:22 executing program 6: 12:15:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) 12:15:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:22 executing program 0: 12:15:22 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:22 executing program 1: 12:15:22 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 12:15:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280), 0x12) 12:15:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) 12:15:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:23 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) 12:15:23 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x45, &(0x7f00000003c0)=@framed={{}, [@alu]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xfffffffffffffe40, &(0x7f0000000480)=""/195}, 0x48) [ 242.367698] audit: type=1326 audit(1536149723.377:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9387 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0xffff0000 12:15:23 executing program 6: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") 12:15:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) 12:15:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280), 0x12) [ 242.614714] device lo entered promiscuous mode 12:15:23 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000100)={&(0x7f0000000540)="38ed905b50627bda3782d4b0da937a9cad8b70d4c0458adf03672d66beb1b28005b8a44d817da8ab34849f6957c9265a70c2562eff61fa492a37d05a635863853def932aa6cc9e16831268f3f1c5537a6835f3df65aace5c2142f752485ace29a98b12cc007fa3e7dc51a30f39b701afb7e049557907873bfa6c1f6c5a6dda2fef6343c0f7edba016a3517e90ff34a6c8615a41f7c104613e18ed00bbd6b3809f269927364d91623fc1d11dbc4f94f0b6ee265eb051ef92efa000f1595503f98170611020044e6f49ac39bff057e0d4642c1b59e53b3dffc88ab9649799bc410b3f556acf6f10232f50906e6cd6f42a69e0c8fde80e12b5a1cacb813e405b98bdd4fe9f22a21ac5e805b572fbf6543419ce107ff99727d7a172224919f0e09637b93b74429393091a07a2db050c5d2ef4b96b6360c155b2a4bbe8c655b1cdfe14ecac28699021217790e8b378016d423e7d53c804c6d30a490dc2c9f451afd917811c1b544af977829da807c1ae8c8e711288933eaceceadb0a4be139003c5b598cf4ef3f4f8678522f798c4fa55337ba8a78a9da67cb3f596e24af82ef1ea3b5d6a700f208f9c2f65e8a8197a9b14fea132f966f4515dc4acdf71fa2a2518044c2dd83576eac09ae87584dc10885bb71f6d25f34563ea91178021175f780dfd6a4e4be5d57f4ce1621cabe8cd4aa2fc9f185158c58b06415d1cce9e3baae578", 0x200}) 12:15:23 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x0, @local}, 0x80, &(0x7f0000004740)}}], 0x209, 0x0) 12:15:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x0, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000a000d000000000000000000000066ecbecbde731d3747af8783a5baf74dcc1a73452aee1716e98514efec8574d77755d34d099ac18bff88d69645b833c21c63c952ce5cb0bae33a0da4aa6b583bbd122125f71763543cd22af35931a08f23c80d07b28f0c82d8bc45012e772f48af109a66b46edfc71b844d45e87e42f9b5ca6b65c54eaa62d981f695bd9bedb9459f79708ea3ddd66b968308bf41064d4199227d8cbc810e948ec2bd1eb6bcf1e950b02942a0735dac451f624a955157a1070c59bae72d529f37ed9206ad5dda2c35630000000000"], 0x1}}, 0x0) 12:15:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="93c3e1c6de749c0e2c73744d7409c0d29abcf9df2deac8c177ff171248e91193513049d911fb337bcef831550d6f1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e796e030862f4a6868f320dda55d3e7d7321a0852a7eb9f20ed0d9020ac24a30100", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) readv(r0, &(0x7f0000000180), 0x0) write(r0, &(0x7f0000000100), 0x0) 12:15:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x0, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:24 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:24 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:25 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 12:15:25 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000050000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000ffffff7f, 0x2d, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f00800d5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c72be0", &(0x7f00000000c0)=""/41, 0x100}, 0x28) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)) 12:15:25 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x0, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:25 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x0, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x0, &(0x7f0000000480)=ANY=[], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2400, 0x0, 0x0, 0x4, 0xaf, 0x0, 0x7, 0x9, 0x20000000, 0x0, 0x2, 0x40, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x80000001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x3, 0x3, 0x3ff, 0x5, 0x3, 0x5, 0xf63, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x0, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x30, 0xffffffffffffffff, 0x2}, 0x2c) getpid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000680)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x2000, 0x0, 0x7d5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x7, 0x50, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x23, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:15:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000050000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000ffffff7f, 0x16, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f00800d5dc57ee41dea43e", &(0x7f00000000c0)=""/41, 0x100}, 0x28) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)) 12:15:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x0, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:25 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000071170000000000000000000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 12:15:25 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:25 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:25 executing program 6: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f00000009c0)='\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x3, 0x0, 0x200, 0x1, 0x0, 0xd473, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6, 0x0, 0x9, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa8, 0x0, 0x6, 0x0, 0x0, 0x56c17e23, 0x3}, 0x0, 0xf, r1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0xfffffffffffffffc, 0xc54, 0x0, 0x0, 0x0, 0xac87, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3714, 0x8, 0x0, 0x96e7, 0x2, @perf_bp={&(0x7f00000002c0)}, 0x2000, 0x0, 0x0, 0x0, 0xef, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x9) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r0, 0x28, &(0x7f0000000480)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={r3, 0x10000, 0x18}, 0xc) 12:15:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x0, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000050000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000ffffff7f, 0x2c, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f00800d5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c72b", &(0x7f00000000c0)=""/41, 0x100}, 0x28) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)) 12:15:25 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000780)) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x278, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xaf, 0x4, 0x7, 0x9, 0x20000000, 0x3, 0x0, 0x40, 0x1a, 0x2, 0x4, 0xff, 0x3, 0x0, 0x80000001, 0x0, 0x401, 0x800, 0x5, 0x3, 0x3, 0x3ff, 0x5, 0x3, 0x5, 0xf63, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x200, 0x0, 0xc9, 0x7, 0x0, 0xed43, 0x7d}, 0x0, 0xb, r0, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x8, 0x2, 0x0, 0x30, 0xffffffffffffffff, 0x2}, 0x2c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000680)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xa) perf_event_open(&(0x7f0000000600)={0x5, 0x70, 0x9, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0x2000, 0x0, 0x7d5, 0x0, 0x2, 0x8001, 0x0, 0x0, 0x0, 0x5, 0x3, 0x9, 0x2, 0x0, 0x0, 0x0, 0x4, 0x16, 0x800, 0x0, 0x7, 0x50, 0x0, 0x8001, 0x0, 0x5, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x2, 0x6, 0x100000000, 0x0, 0x4112}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x23, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:15:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:26 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:26 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) 12:15:26 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:26 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000f6dfe0)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) read(r1, &(0x7f0000000040)=""/184, 0xb8) 12:15:26 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x0, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) 12:15:26 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:26 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:26 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b70000000000ecffbfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000c9c65d400300000000006506010001ed00001c040000000000006f460000000000006a0a00fe0000007b850000002e000000b7000000000000089500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:15:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:26 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6}]}) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=""/70, 0x46) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000000)=0xe8) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sync_file_range(0xffffffffffffffff, 0x7, 0x0, 0x4) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) pwritev(0xffffffffffffffff, &(0x7f00000013c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfffffd4c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000300)={0xa0, 0x0, 0x0, {{0x4, 0x3, 0x7, 0x0, 0x4, 0x6, {0x0, 0xf2, 0x6, 0x1ff, 0x20, 0xffffffff80000000, 0x10001, 0x6, 0x7, 0x100000001, 0x10001, r0, r2, 0x7ff000}}}}, 0xa0) 12:15:26 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:26 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) [ 246.012260] audit: type=1326 audit(1536149727.022:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9626 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x0 12:15:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:27 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:27 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 12:15:27 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:27 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b70000000000ecffbfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000c9c65d400300000000006506010001ed00001c040000000000006f460000000000006a0a00fe0000007b850000002e000000b7000000000000089500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:15:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:27 executing program 1: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) chmod(&(0x7f0000000100)='./file0\x00', 0x0) prctl$seccomp(0x16, 0x0, &(0x7f0000000080)={0x0, &(0x7f00000000c0)}) 12:15:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:27 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 12:15:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:27 executing program 6: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc) 12:15:27 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x5}, 0x90) 12:15:27 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) [ 246.808626] audit: type=1326 audit(1536149727.805:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9626 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x0 12:15:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:28 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) madvise(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x7b) 12:15:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x6e6bbb}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:28 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:28 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) gettid() timer_create(0x0, &(0x7f00000000c0), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00000001c0)) tkill(0x0, 0x0) 12:15:28 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:28 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 12:15:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000005c0)="dea916f1843f3b9a79f66e86aca38cacada1e04fb0c67d159e61eb242639d7085d287c60e55e95774b00ea629ef4f606d4234268e2d2097a65e4e3997db6b5605d3f7c43c3f37fafa0371b827e7b07ea6845c1866bd6a71ef1ac2e4710e595fb46ea58d47ba4a150e2fdd253ac996ea6d7741420fa924056ced801a5ea95dbaf858ac60510309cc94eff1cc5be947e5d", 0x90) 12:15:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x6e6bbb}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x6e6bbb}, {{@in=@multicast1, 0x4d6}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:28 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 12:15:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:28 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:28 executing program 6: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f00000002c0)=0x54) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) syncfs(0xffffffffffffffff) 12:15:28 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x6e6bbb}, {{@in=@multicast1, 0x4d6}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:28 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:15:28 executing program 6: 12:15:28 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x6e6bbb}, {{@in=@multicast1, 0x4d6}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:29 executing program 0: 12:15:29 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:29 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:29 executing program 6: 12:15:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x6e6bbb}, {{@in=@multicast1, 0x4d6}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0xe8) 12:15:29 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x6e6bbb}, {{@in=@multicast1, 0x4d6}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0xe8) 12:15:29 executing program 0: 12:15:29 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:29 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:29 executing program 6: 12:15:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x6e6bbb}, {{@in=@multicast1, 0x4d6}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6}}, 0xe8) 12:15:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000480)=0x1923, 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 12:15:29 executing program 0: 12:15:29 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:29 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:29 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:29 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="a1", 0x1) 12:15:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x6e6bbb}, {{@in=@multicast1, 0x4d6}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6}}, 0xe8) 12:15:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x6e6bbb}, {{@in=@multicast1, 0x4d6}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6}}, 0xe8) [ 248.992529] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:15:30 executing program 0: 12:15:30 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:30 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:30 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:30 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="a1", 0x1) 12:15:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:30 executing program 5: 12:15:30 executing program 1: 12:15:30 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:30 executing program 0: 12:15:30 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:30 executing program 6: 12:15:30 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:30 executing program 5: 12:15:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:30 executing program 1: 12:15:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:30 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:30 executing program 0: 12:15:30 executing program 6: 12:15:30 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:30 executing program 5: 12:15:31 executing program 1: 12:15:31 executing program 0: 12:15:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:31 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:31 executing program 6: 12:15:31 executing program 3: socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:31 executing program 5: 12:15:31 executing program 0: 12:15:31 executing program 1: 12:15:31 executing program 5: 12:15:31 executing program 6: 12:15:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:31 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x0, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:31 executing program 3: socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:31 executing program 5: 12:15:31 executing program 6: 12:15:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:31 executing program 1: 12:15:32 executing program 0: 12:15:32 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x0, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:32 executing program 3: socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:32 executing program 6: 12:15:32 executing program 5: 12:15:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:32 executing program 0: 12:15:32 executing program 1: 12:15:32 executing program 6: 12:15:32 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x0, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:32 executing program 5: 12:15:32 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:32 executing program 0: 12:15:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:15:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:32 executing program 1: 12:15:32 executing program 6: 12:15:32 executing program 5: 12:15:32 executing program 0: 12:15:33 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) 12:15:33 executing program 6: 12:15:33 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:33 executing program 1: 12:15:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:33 executing program 0: 12:15:33 executing program 5: 12:15:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) 12:15:33 executing program 1: 12:15:33 executing program 6: 12:15:33 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:33 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:33 executing program 0: 12:15:33 executing program 5: 12:15:33 executing program 1: 12:15:33 executing program 6: 12:15:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) 12:15:34 executing program 0: 12:15:34 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:34 executing program 5: 12:15:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:34 executing program 6: 12:15:34 executing program 4: 12:15:34 executing program 1: 12:15:34 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:34 executing program 0: 12:15:34 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:34 executing program 5: 12:15:34 executing program 4: 12:15:34 executing program 6: 12:15:34 executing program 1: 12:15:34 executing program 0: 12:15:34 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:34 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:34 executing program 5: 12:15:34 executing program 6: 12:15:34 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x0) 12:15:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4800000000000001, 0x0) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fe, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x0) 12:15:35 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x41, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000880)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="84", 0x1}], 0x1, 0x0) 12:15:35 executing program 6: socket$unix(0x1, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x11, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:15:35 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x2, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f0000000140)='_', 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @dev}, 0x10) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0x0) 12:15:35 executing program 6: rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_delete(0x0) 12:15:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:35 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:35 executing program 0: 12:15:35 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:35 executing program 5: 12:15:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x100011, @loopback, 0x0, 0x0, 'ovf\x00'}, 0x2c) 12:15:35 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:35 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:36 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x0) 12:15:36 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 12:15:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x100011, @loopback, 0x0, 0x0, 'ovf\x00'}, 0x2c) 12:15:36 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 12:15:36 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 12:15:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:36 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 12:15:36 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b40986b8414656000030000000000000000000000000ffffe0000002ff020000000000000000000000000001830090780000040060b680fa00000000bea00000000000000000ffffffffffff00000000000000000000ffffac14ffbb195c9ba45c0b44ecabb50d13bbaf28e95074830558f2a9924e0e30d65b9fb8fbf1b0854fe988ca41ecaafe0a0c61e7ca354168a08a4c51fb4a6bbfaa16d2831971fa07d1aedbb11306773daef383f73edced8796ef28d9"], 0x0) 12:15:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_ivalue}) 12:15:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x100011, @loopback, 0x0, 0x0, 'ovf\x00'}, 0x2c) 12:15:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:36 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) [ 255.640669] ip6tnl0: mtu less than device minimum 12:15:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pause() 12:15:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x100011, @loopback, 0x0, 0x0, 'ovf\x00'}, 0x2c) 12:15:37 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x0) 12:15:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000001e80), &(0x7f0000001e00)=0x4) 12:15:37 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:37 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) ioctl(r0, 0x8000000100008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xc00, 0x3) 12:15:37 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:37 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x45, &(0x7f00000003c0)=@framed={{}, [@alu]}, &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000480)=""/195}, 0x48) [ 256.228851] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 12:15:37 executing program 0: clone(0x0, &(0x7f0000000480), &(0x7f0000000080), &(0x7f0000000000), &(0x7f00000000c0)) mbind(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, &(0x7f0000000180), 0x800, 0x0) [ 256.290954] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 12:15:37 executing program 6: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 12:15:37 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:37 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:37 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 12:15:37 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) ioctl(r0, 0x8000000100008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xc00, 0x3) 12:15:37 executing program 4: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00001ec000), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180), &(0x7f0000000240)=0x4) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000002c0)}, &(0x7f0000000280), 0x40}, 0x20) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f00000001c0)=0x8) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) pwritev(r0, &(0x7f0000002480)=[{&(0x7f0000000200), 0xc000}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000001bc0)=@rc, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000001d40)=""/156, 0x20001ddc}], 0x1, &(0x7f0000004040)=""/224, 0xe0}}], 0x400000000000020, 0x0, &(0x7f0000004fc0)) 12:15:37 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) [ 256.833906] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 12:15:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000100)=0xffffff8c) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0, &(0x7f00000008c0)) 12:15:38 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:38 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 12:15:38 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 12:15:38 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) ioctl(r0, 0x8000000100008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xc00, 0x3) 12:15:38 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) [ 257.324863] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 12:15:38 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0xdc, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = getpid() setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x1, 0x90, [0x0, 0x20000680, 0x200006b0, 0x200006e0], 0x0, &(0x7f00000000c0), &(0x7f0000000680)=[{}, {}, {}]}, 0x108) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r0}, 0x10) 12:15:38 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sched_getparam(0x0, &(0x7f0000000100)) 12:15:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getpriority(0x2, r1) 12:15:38 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000100), 0x2) 12:15:38 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') r1 = socket$inet6(0xa, 0x3, 0x8010000000000087) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x81) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x0, 0x1000, 0x0, 0x0, 0xffffffffffff8001}) 12:15:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000240)=""/224, &(0x7f00000000c0)=0xe0) 12:15:38 executing program 1: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) pipe2(&(0x7f00000000c0), 0x880000) 12:15:38 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) ioctl(r0, 0x8000000100008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xc00, 0x3) 12:15:38 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getpeername(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x80) 12:15:38 executing program 7: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 12:15:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') r1 = socket$inet6(0xa, 0x3, 0x8010000000000087) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x81) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x0, 0x1000, 0x0, 0x0, 0xffffffffffff8001}) 12:15:38 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:39 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getpeername(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x80) 12:15:39 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) get_robust_list(0x0, &(0x7f0000000240)=&(0x7f0000000200)={&(0x7f0000000140)={&(0x7f0000000100)}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}}, &(0x7f0000000280)=0x18) [ 258.009124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 12:15:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') r1 = socket$inet6(0xa, 0x3, 0x8010000000000087) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x81) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x0, 0x1000, 0x0, 0x0, 0xffffffffffff8001}) 12:15:39 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getpeername(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x80) 12:15:39 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@loopback]}, 0x14) 12:15:39 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') r1 = socket$inet6(0xa, 0x3, 0x8010000000000087) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x81) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x0, 0x1000, 0x0, 0x0, 0xffffffffffff8001}) 12:15:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:39 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) ioctl(r0, 0x8000000100008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:15:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000240)=""/224, &(0x7f00000000c0)=0xe0) 12:15:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000700)=0x18816c1c, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) 12:15:39 executing program 6: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) waitid(0x1, 0x0, &(0x7f00000001c0), 0x8, &(0x7f0000000300)) 12:15:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 12:15:39 executing program 7: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0x4}, 0xffffffffffffffdd) ioctl(r1, 0x8916, &(0x7f0000000000)) 12:15:39 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8010000000000087) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 12:15:39 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) [ 258.682498] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 258.709221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 12:15:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) 12:15:39 executing program 7: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 12:15:39 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:15:39 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:40 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sync_file_range(0xffffffffffffffff, 0x0, 0x8001, 0x0) 12:15:40 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) [ 259.122383] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 12:15:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff3", 0x41, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000700)=0x18816c1c, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) 12:15:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:40 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsync(0xffffffffffffffff) 12:15:40 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:15:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000180)) syncfs(r0) 12:15:40 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:40 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:40 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8982, &(0x7f0000000000)) [ 259.595824] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:40 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) [ 259.666723] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:40 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x800454dd, 0x70e000) 12:15:40 executing program 5: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:15:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff3", 0x41, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:40 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) signalfd(r1, &(0x7f00000000c0), 0x8) 12:15:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast2, @remote}, &(0x7f0000000400)=0xc) 12:15:41 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) [ 260.046655] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:41 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000140)=@raw=[@jmp={0x5, 0x0, 0x0, 0x7, 0x6, 0x0, 0xfffffffffffffff4}, @jmp={0x5, 0x0, 0x1, 0x2, 0x0, 0x0, 0x10}, @jmp={0x5, 0x87a, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffff9}], &(0x7f0000000000)='syzkaller\x00', 0xfffffffffffffc00, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0x7}, 0x48) 12:15:41 executing program 5: socket$inet(0x10, 0x4000000003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:15:41 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x800454dd, 0x70e000) 12:15:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff3", 0x41, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') 12:15:41 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x37, 0x37, 0x0, {0x0, 0x0, 0x0, r1, 0x19, 'selinux$keyring)security!'}}, 0x37) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:41 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) [ 260.453616] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:41 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x800454dd, 0x70e000) 12:15:41 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 12:15:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x37, 0x37, 0x0, {0x0, 0x0, 0x0, r1, 0x19, 'selinux$keyring)security!'}}, 0x37) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:41 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000180)}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ftruncate(r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 12:15:41 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fa", 0x62, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:41 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) [ 260.846648] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x37, 0x37, 0x0, {0x0, 0x0, 0x0, r1, 0x19, 'selinux$keyring)security!'}}, 0x37) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000180)) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000300)='veth0_to_team\x00') 12:15:42 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 12:15:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:42 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x800454dd, 0x70e000) 12:15:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x37, 0x37, 0x0, {0x0, 0x0, 0x0, r1, 0x19, 'selinux$keyring)security!'}}, 0x37) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:42 executing program 0: 12:15:42 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x37, 0x37, 0x0, {0x0, 0x0, 0x0, r1, 0x19, 'selinux$keyring)security!'}}, 0x37) 12:15:42 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:42 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 12:15:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fa", 0x62, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x37, 0x37, 0x0, {0x0, 0x0, 0x0, r1, 0x19, 'selinux$keyring)security!'}}, 0x37) 12:15:42 executing program 0: 12:15:42 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:42 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x800454dd, 0x70e000) 12:15:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x37, 0x37, 0x0, {0x0, 0x0, 0x0, r1, 0x19, 'selinux$keyring)security!'}}, 0x37) 12:15:42 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)}], 0x1}, 0x0) 12:15:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:42 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:42 executing program 0: 12:15:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:43 executing program 7: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454dd, 0x70e000) 12:15:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fa", 0x62, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:43 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:43 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)}], 0x1}, 0x0) 12:15:43 executing program 0: 12:15:43 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) [ 262.260989] kernel msg: ebtables bug: please report to author: Valid hook without chain 12:15:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:43 executing program 7: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454dd, 0x70e000) 12:15:43 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:43 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)}], 0x1}, 0x0) 12:15:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443", 0x72, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:43 executing program 0: 12:15:43 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) [ 262.737726] kernel msg: ebtables bug: please report to author: Valid hook without chain 12:15:43 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:43 executing program 7: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454dd, 0x70e000) 12:15:43 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 12:15:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:44 executing program 0: [ 263.103148] kernel msg: ebtables bug: please report to author: Valid hook without chain 12:15:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:44 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x800454dd, 0x70e000) 12:15:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443", 0x72, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:44 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:44 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)}], 0x1}, 0x0) 12:15:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:44 executing program 0: 12:15:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) [ 263.571135] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:44 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800"}) ioctl$TUNSETPERSIST(r0, 0x800454dd, 0x70e000) 12:15:44 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)}], 0x1}, 0x0) 12:15:44 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:44 executing program 0: 12:15:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443", 0x72, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) [ 264.009692] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:45 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454dd, 0x70e000) 12:15:45 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:45 executing program 0: 12:15:45 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)}], 0x1}, 0x0) 12:15:45 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475", 0x7a, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:45 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:45 executing program 3: 12:15:45 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x800454dd, 0x0) 12:15:45 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:45 executing program 0: 12:15:45 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000", 0x13}], 0x1}, 0x0) [ 264.573114] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:45 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:45 executing program 3: 12:15:45 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:45 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:45 executing program 7: 12:15:45 executing program 0: [ 264.923155] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:46 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475", 0x7a, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:46 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000", 0x13}], 0x1}, 0x0) 12:15:46 executing program 3: 12:15:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:46 executing program 7: 12:15:46 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:46 executing program 0: 12:15:46 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:46 executing program 3: [ 265.446387] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:46 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000", 0x13}], 0x1}, 0x0) 12:15:46 executing program 7: 12:15:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475", 0x7a, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:46 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:46 executing program 0: 12:15:46 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:46 executing program 3: 12:15:46 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c409542", 0x1d}], 0x1}, 0x0) 12:15:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:46 executing program 7: [ 265.929983] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:47 executing program 3: 12:15:47 executing program 0: 12:15:47 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:47 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354c", 0x7e, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:47 executing program 7: 12:15:47 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c409542", 0x1d}], 0x1}, 0x0) 12:15:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) [ 266.356633] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:47 executing program 3: 12:15:47 executing program 0: 12:15:47 executing program 7: 12:15:47 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:47 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:47 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c409542", 0x1d}], 0x1}, 0x0) 12:15:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354c", 0x7e, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:47 executing program 3: [ 266.735672] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:47 executing program 0: 12:15:47 executing program 7: 12:15:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:47 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='gre0\x00'}) 12:15:47 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400", 0x22}], 0x1}, 0x0) 12:15:48 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:48 executing program 3: 12:15:48 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000000c0)={0x3, 0x5, 0x6}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{}, {0x0, @random="8cb742bebf03"}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 12:15:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354c", 0x7e, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:48 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) clone(0x0, &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000200)) ptrace$getregs(0x2, r1, 0x72fffd, &(0x7f0000000000)=""/38) 12:15:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) [ 267.167400] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:48 executing program 6: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="18200000000000000000000000000000"], &(0x7f0000000580)="170a00eaf43d86d1afd96c158f5efd119fd301015a3f79cc6777658c0ba224ea5918becd1b74a7a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a11120e7de369b827e5b59ca82731176161c9353", 0x5, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 12:15:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)=')', 0x1}], 0x1, 0x0) 12:15:48 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400", 0x22}], 0x1}, 0x0) 12:15:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x58c}) 12:15:48 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 12:15:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000000000000000030006000000000002000000e0000059d8fd57186fe8a00002000100000000000000000200000000030005000000000002000000e00004000000000000000000"], 0x60}}, 0x0) [ 267.577353] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 12:15:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f1", 0x80, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:48 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x800000093c, 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 12:15:48 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400", 0x22}], 0x1}, 0x0) 12:15:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 12:15:48 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x404) [ 267.939142] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! [ 268.035200] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:49 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r1) 12:15:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f1", 0x80, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:49 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:15:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:49 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x800000093c, 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) [ 268.381305] alg: No test for authenc(digest_null,cbc(des)) (authenc(digest_null-generic,cbc(des-generic))) [ 268.392948] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:49 executing program 6: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000000180)=""/61, 0x3d) [ 268.427028] alg: No test for echainiv(authenc(digest_null,cbc(des))) (echainiv(authenc(digest_null-generic,cbc(des-generic)))) 12:15:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:49 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x2, 0x0, 0x0, 0x813}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mlockall(0x1) sendfile(r1, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) 12:15:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000000000000000030006000000000002000000e0000059d8fd57186fe8a00002000100000000000000000200000000030005000000000002000000e00004000000000000000000"], 0x60}}, 0x0) 12:15:49 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r1) 12:15:49 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400", 0x22}], 0x1}, 0x0) 12:15:49 executing program 0: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000003) 12:15:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f1", 0x80, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) [ 268.713637] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:49 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) dup3(r0, r1, 0x0) 12:15:49 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400", 0x22}], 0x1}, 0x0) 12:15:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:49 executing program 7: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x1, 0xc5df3f59a8998851) 12:15:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158", 0x81, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:50 executing program 0: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000003) [ 269.077085] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:50 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400", 0x22}], 0x1}, 0x0) 12:15:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() getgroups(0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000000008) 12:15:50 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) [ 269.397609] kernel msg: ebtables bug: please report to author: Wrong len argument [ 269.425987] kernel msg: ebtables bug: please report to author: Wrong len argument 12:15:50 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443", 0x72, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158", 0x81, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:50 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff", 0x23}], 0x1}, 0x0) 12:15:50 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475", 0x7a, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443", 0x72, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443", 0x72, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:50 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff", 0x23}], 0x1}, 0x0) 12:15:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:50 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff3", 0x41, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158", 0x81, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:51 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:51 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff", 0x23}], 0x1}, 0x0) 12:15:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:51 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200}, {0x0, 0x100000000000}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:51 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443", 0x72, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:51 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) 12:15:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) [ 270.984473] device lo entered promiscuous mode 12:15:52 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100), 0x2) 12:15:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) [ 271.242164] kernel msg: ebtables bug: please report to author: Valid hook without chain 12:15:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443", 0x72, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:52 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000fc0000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") 12:15:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) getpid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:52 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") getpid() 12:15:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) [ 271.837131] kernel msg: ebtables bug: please report to author: Valid hook without chain 12:15:52 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) 12:15:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:53 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) 12:15:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) [ 272.139099] kernel msg: ebtables bug: please report to author: Valid hook without chain 12:15:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:53 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) 12:15:53 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) 12:15:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:53 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) 12:15:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:54 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) 12:15:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:54 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4}, 0x2c) 12:15:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:55 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r4, 0x28, &(0x7f0000000500)}, 0x10) 12:15:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140), 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:55 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) 12:15:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140), 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:55 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:55 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4}, 0x2c) 12:15:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140), 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:56 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r4, 0x28, &(0x7f0000000500)}, 0x10) 12:15:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:56 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) 12:15:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:56 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4}, 0x2c) 12:15:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:57 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000fc0000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0x0, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x0, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r3, 0x0, r1, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r4, 0x28, &(0x7f0000000500)}, 0x10) 12:15:57 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:57 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:57 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 12:15:58 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:58 executing program 0: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) getpid() setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 0: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:58 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x31, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:15:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) getpid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:58 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x200}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x200}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setfsuid(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x200}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x200}, {}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x200}, {}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:15:59 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x200}, {}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x200}, {}, 0x0, 0x6e6bbb}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:15:59 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:00 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x200}, {}, 0x0, 0x6e6bbb}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x200}, {}, 0x0, 0x6e6bbb}, {{@in=@multicast1}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:00 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x200}, {}, 0x0, 0x6e6bbb}, {{@in=@multicast1}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:00 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x200}, {}, 0x0, 0x6e6bbb}, {{@in=@multicast1}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0xe8) 12:16:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x200}, {}, 0x0, 0x6e6bbb}, {{@in=@multicast1}, 0x0, @in6=@mcast1, 0x3504}}, 0xe8) 12:16:00 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:00 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 3: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 3: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 3: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x0, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x0, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x0, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x0, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x8}}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x0, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:02 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x0, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100, 0x0, 0x0, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:02 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100, 0x0, 0x0, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0xe8) 12:16:02 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0xe8) 12:16:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6}}, 0xe8) 12:16:02 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6}}, 0xe8) 12:16:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:02 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:03 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:03 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2}, {{@in=@multicast1, 0x4d6}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2}, {{@in=@multicast1, 0x4d6}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:03 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0), 0x0, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2}, {{@in=@multicast1, 0x4d6}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0xe8) 12:16:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x4, 0x1, 0x100}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2}, {{@in=@multicast1, 0x4d6}, 0x0, @in6=@mcast1, 0x3504}}, 0xe8) 12:16:03 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0), 0x0, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:03 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0), 0x0, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:03 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}], 0x4, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:03 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:03 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}], 0x3, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:03 executing program 3: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:16:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:03 executing program 7: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:16:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:03 executing program 7: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) setrlimit(0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:16:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x4, 0x1, 0x100, 0x0, 0x200, 0x3}, {0x0, 0x100000000000, 0x0, 0x8}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@mcast1, 0x3504, 0x0, 0x0, 0x0, 0x6, 0x9}}, 0xe8) 12:16:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup(r0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0x7) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 12:16:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstat(r0, &(0x7f0000001980)) 12:16:04 executing program 2: clone(0x6010000, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) 12:16:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:04 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)=""/68, 0x44}], 0x3, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:04 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='./cgroup.cpu\x00', 0xffffffffffffff9c}, 0x10) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)}, 0x0) 12:16:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000080000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d000000600010000617208000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000100000000000000000000000000000000aaaaaaaaaa000000000000000000000000000000726564697265637400000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x208) getpid() 12:16:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup(r0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0x7) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 12:16:04 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=ANY=[], &(0x7f0000000180)="de00", 0x2, 0x0) 12:16:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f, &(0x7f0000000500)=ANY=[@ANYBLOB="155384796cabc4b629a804cd5e7642ca403f4e05958a6ac7e7342b78d91a986362eed9149ced172659020e63489ac523e7d0d4cddf549877185d3c93ab1f649406c45dff25bb2780d7bfd67035ac20cf138615fb89b9d8732f679d766f9e77d08313bad9346bbdff70ea64f1bf9564eb52856cca7f0411aa9f2eed7b20a2052eda97b1ced46ccf1ff38894e8b550b85e6906d23d99b14cdf8c006344a5cfbaf9183c323bad1b77197b23217f222b5474466e2e375fc781773ecd09ed0528cb1ad9de1d679e3aacc083d09c", @ANYRES64=0x0, @ANYRESDEC, @ANYRES64, @ANYRES64, @ANYRES32], &(0x7f0000000080)='GPL\x00', 0x0, 0xfb, &(0x7f00000001c0)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 12:16:04 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000640)) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000fc0000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x0, 0x1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0xe725, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x3, 0x1, 0xfffffffffffffffd, 0x6, 0x6, 0x6, 0xd34a, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x1, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r2, 0x28, &(0x7f0000000500)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xc, 0x18, &(0x7f0000000d80)=ANY=[@ANYBLOB="c94407a56e9bdbd4000000000000000004f008003f0000000000000000000000080609000300000000df0522d000000000000000180000000300000000000000014f000000f200003f00f09f2cb21980c59200009500130000000000a971ed08730a47e2fda7fa36b889d6fa5aaff8e66c09c3724eebb69e31f0a7908e639012109b6ff93684df0a0231af1990085dc2671602b587b14e6a202839ee4726516ac9b08f729f2cc5716a3b3c6e34d8b4e929fe7da120b59a7420b92a1091d42e5b3db9d4ff"], &(0x7f0000000440)='GPL\x00', 0x0, 0x38, &(0x7f0000000480)=""/56, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 12:16:04 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000680)="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") r4 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x7, 0x1, r1}, 0x314) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x7, 0x6, 0xe725, 0x7, 0x0, 0xc75, 0x200, 0x1, 0x12000000000000, 0x7, 0x10000, 0x5, 0x3, 0x400, 0x9, 0x2, 0x101, 0x3, 0x1, 0xfffffffffffffffd, 0x6, 0x6, 0x6, 0xd34a, 0x1, 0x400000000000000, 0x4, 0x0, 0xffffffffffffffc1, 0x3ff, 0x0, 0x7, 0x0, 0x1, 0x40, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x6000, 0x9, 0x118000000000, 0x4, 0x5, 0x3, 0x100000000}, r4, 0xe, r2, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r5, 0x28, &(0x7f0000000500)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x2, &(0x7f0000000d80)=ANY=[@ANYBLOB="1877baef572591b8c395e95800", @ANYRES32], &(0x7f0000000440)='GPL\x00', 0x8, 0x38, &(0x7f0000000480)=""/56, 0x0, 0x0, [], 0x0, 0x9}, 0x48) [ 283.413699] kernel msg: ebtables bug: please report to author: entry offsets not in right order 12:16:04 executing program 7: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000340)) [ 283.530327] kernel msg: ebtables bug: please report to author: entry offsets not in right order 12:16:04 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}], 0x2, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x11, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:16:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000004280)=""/52, 0x34}, {&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f0000004540)=""/77, 0x4d}, {&(0x7f00000046c0)=""/46, 0x2e}], 0x5, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ptrace(0x10, r1) 12:16:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000080000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d000000600010000617208000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000100000000000000000000000000000000aaaaaaaaaa000000000000000000000000000000726564697265637400000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x208) getpid() 12:16:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8840, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23}, 0x10) connect$inet(r3, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r4, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) [ 284.050314] kernel msg: ebtables bug: please report to author: entry offsets not in right order [ 284.260410] device lo entered promiscuous mode 12:16:05 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}], 0x2, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x4003, &(0x7f0000000040)=0x9, 0x7, 0x0) 12:16:05 executing program 4: r0 = socket$packet(0x11, 0x1000000000002, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x1c) 12:16:05 executing program 0: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x7156b1e93bb5b4df) dup2(r0, r1) 12:16:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:16:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x11, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:16:06 executing program 7: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000900)='./file0\x00', 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000840), 0x4) unlink(&(0x7f0000000880)='./file0\x00') setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000007c0)={'nat\x00', 0x2, [{}, {}]}, 0x48) 12:16:06 executing program 0: mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 12:16:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f0000000100)="0000000201000000000000010400000000000000", 0x14, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=""/221, 0xdd) 12:16:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 12:16:06 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}, {&(0x7f0000004400)=""/177, 0xb1}], 0x2, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:06 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x19, 0x0, 0x1, "33d40080fd61026cf3024705a8c22210", "5031cea2"}, 0x19, 0x0) 12:16:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000), 0x88) 12:16:06 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {}, [{}, {}], {}, [{}]}, 0x3c, 0x2) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000280)='/selinux/avc/cache_threshold\x00', &(0x7f0000000300)='trustedtrusted)\x00'], &(0x7f00000005c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='userself^\x00'], 0x0) 12:16:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000300)='./file1/file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x5e4a) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xe23a) fallocate(r1, 0x3, 0xe0ff, 0xfff9) 12:16:06 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r0, &(0x7f0000b58000)=0x200001, 0x10000) 12:16:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x1a, 0x0) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'user.', 'security.capability\x00'}, &(0x7f0000000200)="0000000201000000000000010400", 0xe, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000040)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) 12:16:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tgkill(r2, r2, 0x21) ptrace$cont(0x18, r2, 0x0, 0x0) 12:16:06 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000740)}}], 0x1, 0x0, &(0x7f0000003280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 12:16:06 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}], 0x1, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:16:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000f5ffc), 0x4) bind$inet6(r0, &(0x7f0000710fe4), 0x1c) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0x3, 0x80000002) 12:16:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ppp\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r1, r0) 12:16:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) 12:16:07 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f000004d000)=[{}, {}], 0xff91) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ppp\x00', 0x20000, 0x0) ioctl(r1, 0x8001, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001180)={{{@in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000001280)=0xe8) 12:16:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x2, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 12:16:07 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800), 0x0, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd608000000000000000000000000000bbfe8000000000000000000000000000aa00000000000890990000000000000000"], &(0x7f0000000040)) 12:16:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:16:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:16:07 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f000004d000)=[{}, {}], 0xff91) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ppp\x00', 0x20000, 0x0) ioctl(r1, 0x8001, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001180)={{{@in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000001280)=0xe8) 12:16:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FICLONE(r1, 0x40049409, r1) 12:16:07 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$void(0x1f) 12:16:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x496]}) 12:16:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000740)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 12:16:07 executing program 3: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000840)="079504000001000000000000008ddf0000356317b447d19ecd38b972a4220aae9720fe2c79e090b66f8fc48c01002c72a757a85b0700000000000000023f0683a2aaa90e4f0c9cb2132921a9904280a09f1026fdf0bcbb42fe7d1cac2de0a2ac10a227215101000000000000001c642728f50701ffbaa2595f08578acab8bef2f00000000000000000000000000000f3196fca9b41a709bcc84c0b539c9a41b304f57fa3938df5e0bff02b9a20948615fab30bf98a47d1ed5542bd70455a772bd12f055bdba53a0de2503ccc", 0xcc) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) 12:16:07 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000080), 0x0) 12:16:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:16:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:16:08 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800), 0x0, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:08 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {}, [{}, {}], {}, [{}, {0x8, 0x3}], {}, {0x20, 0x4}}, 0x44, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) execveat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)=[&(0x7f00000001c0)='nodev/cpuseteth0\x00'], &(0x7f00000005c0)=[&(0x7f0000000380)='!*\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', &(0x7f0000000440)="76626f786e657430706f7369785f61636c5f61636365737370707031243af500", &(0x7f0000000480)='\x00', &(0x7f0000000500)='userself^\x00'], 0x0) 12:16:08 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x1a, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f0000000100)="0000000201000000000000010400000000000000", 0x14, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7}, 0x7) 12:16:08 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) capset(0xfffffffffffffffe, &(0x7f0000000140)) 12:16:08 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {}, [{}, {}], {}, [{}, {0x8, 0x3}], {}, {0x20, 0x4}}, 0x44, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) execveat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)=[&(0x7f00000001c0)='nodev/cpuseteth0\x00'], &(0x7f00000005c0)=[&(0x7f0000000380)='!*\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', &(0x7f0000000440)="76626f786e657430706f7369785f61636c5f61636365737370707031243af500", &(0x7f0000000480)='\x00', &(0x7f0000000500)='userself^\x00'], 0x0) 12:16:08 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6}]}, 0x10) dup2(r0, r1) 12:16:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) readahead(r0, 0x0, 0x0) 12:16:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:16:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:16:08 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x1a, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f0000000100)="0000000201000000000000010400000000000000", 0x14, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7}, 0x7) 12:16:08 executing program 2: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) 12:16:08 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800), 0x0, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:08 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/91, 0x5b}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x2, 0x0, 0x7, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x200400, 0x7, 0x445, 0x0, 0x721a, 0x0, 0x8, 0x5, 0x0, 0x0, 0x9, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x400, 0x0, 0x5, 0x4, 0x0, 0x0, 0x64}) socket$kcm(0x29, 0x2, 0x0) 12:16:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) r2 = socket(0x10, 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000), 0x80000002) 12:16:08 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x1a, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f0000000100)="0000000201000000000000010400000000000000", 0x14, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7}, 0x7) 12:16:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') 12:16:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 12:16:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="3b11c85bf54994ab853c81d876a43e68cc7ed8c1920d7c33a9e1fa185af9ef530fb97f840464e37077167a4dc6812a3f3787af650206cebc9386b61179e6a441f43efb81376db23ee176e7898f62179a562c5d02f0"], 0x1) [ 287.898117] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor5'. 12:16:09 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}], 0x1, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x80000002) 12:16:09 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)="0000000000af8c0bdecbc508f23a00000000") ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000540)) 12:16:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000000080), 0x6, 0x0, &(0x7f0000000100)={0x400000000}, &(0x7f00000000c0), 0x0) 12:16:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 12:16:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) socket(0x10, 0x2, 0x0) 12:16:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x322}, 0x8000) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000000)}, 0x0) 12:16:09 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}], 0x1, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)=')\x00'}, 0x10) r1 = socket$kcm(0xa, 0x6, 0x0) getpid() socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) 12:16:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 12:16:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:09 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) 12:16:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) 12:16:09 executing program 1: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000200)) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000640)=ANY=[@ANYRESHEX], 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 12:16:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x3, 0x12) 12:16:09 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}], 0x1, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 12:16:10 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x8, 0x25e, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffdffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffcc9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x9, 0x0, &(0x7f0000001fe8)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0xfffffffffffffffc, 0xc3, &(0x7f0000000480)=""/195, 0x8000, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="b400000000000000000000"], &(0x7f0000000000)='GPL\x00', 0x7e, 0xc3, &(0x7f0000000040)=""/195}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="2e2f6367726f75702f73797a31ff", 0x1ff) socketpair(0xd, 0x807, 0x1, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000800)=r2) r5 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000200)={[{0x2b, 'memory'}]}, 0x8) r6 = gettid() ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f00000007c0)={r1}) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r2) recvmsg$kcm(r4, &(0x7f0000004900)={&(0x7f00000033c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004840)=[{&(0x7f0000003440)=""/241, 0xf1}, {&(0x7f0000003540)=""/199, 0xc7}, {&(0x7f0000003640)=""/154, 0x9a}, {&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000004700)=""/76, 0x4c}, {&(0x7f0000004780)=""/169, 0xa9}], 0x6, &(0x7f00000048c0)=""/49, 0x31, 0x3}, 0x40000000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={r4, 0x28, &(0x7f0000000680)={0x0, 0x0}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={r4, 0x28, &(0x7f0000000740)}, 0xffffffffffffff34) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={r8, 0x100000000, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000004940)={0x3, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, [@ldst={0x0, 0x3, 0x7, 0xa, 0x7, 0x50, 0x11}, @map={0x18, 0x6, 0x1, 0x0, r4}, @call={0x85, 0x0, 0x0, 0x51}, @exit, @alu={0x0, 0x3, 0x1, 0x9, 0x2, 0xfffffffffffffff4, 0x10}, @call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000580)='syzkaller\x00', 0x101, 0x58, &(0x7f00000005c0)=""/88, 0x40f00, 0x1, [], r7, 0xd}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1ff, 0x4, 0x8, 0x4528, 0x0, 0x10000, 0x1042, 0x8, 0x82, 0x100000000, 0x1, 0x100000000, 0xffffffffffffffc0, 0xb45, 0x9, 0x3f, 0x7, 0x10000, 0x30c, 0x9, 0x6, 0x6, 0xd7e, 0x7, 0x7fffffff, 0x100000000, 0x4, 0x800, 0x7f, 0xe2ee, 0xffff, 0x1, 0x2, 0x8000, 0x8000, 0xaefb, 0x0, 0xfffffffffffffff8, 0x5, @perf_bp={&(0x7f0000000240), 0x8}, 0x0, 0xa5, 0xfffffffffffff1ce, 0x7, 0xe0, 0x101, 0x8}, r6, 0x10, r1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(r9) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='\x00', 0xffffffffffffff9c}, 0x10) ioctl$TUNSETLINK(r10, 0x400454cd, 0x310) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0xa, 0x5, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x7, 0x70, 0x2, 0xe00000, 0x2, 0x6, 0x0, 0x101, 0x40, 0x2, 0x4, 0x4, 0x7ff, 0x24, 0x4, 0x8b, 0x1, 0xffffffffffff8001, 0x2, 0x3, 0x400, 0x8000, 0xf08, 0x5, 0x0, 0x3, 0x3, 0x99, 0x451f800, 0x200, 0x8, 0x4a, 0x4, 0x6, 0x1, 0x6, 0xff, 0x7, 0x0, 0x62f, 0x1, @perf_bp={&(0x7f00000001c0), 0x6}, 0x10808, 0x3f, 0x7f, 0x1, 0x2f, 0x4, 0xf9}, r10, 0xd, r10, 0x1) 12:16:10 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}], 0x1, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0), 0x0, 0x0) 12:16:10 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) 12:16:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) 12:16:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:10 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='em0\\GPL&ppp1keyring!ppp0\x00', 0xffffffffffffff9c}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='cpuacct.qsage_user\x00', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000040006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0xd7, &(0x7f0000000080)="3c2dbcd4057b6c6a639a2f0086dd", &(0x7f0000000500)=""/215, 0x3ffe}, 0x28) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) 12:16:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 12:16:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f0000000040)}, 0x20) socketpair(0x10, 0x0, 0x0, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf2, &(0x7f0000000380), &(0x7f0000001380)=""/242, 0x99d}, 0x28) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000280)=""/208}, 0x18) [ 289.498831] BUG: Bad page map in process syz-executor6 pte:62ea6007 pmd:17a1f067 [ 289.506679] page:ffffea0002517e40 count:0 mapcount:-1 mapping:0000000000000000 index:0x0 [ 289.515110] flags: 0x100000000000000() [ 289.519138] raw: 0100000000000000 ffffea0002517e48 ffffea0002517e48 0000000000000000 [ 289.527197] raw: 0000000000000000 0000000000000000 00000000fffffffe 0000000000000000 [ 289.535218] raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000 [ 289.543269] page dumped because: bad pte [ 289.547446] addr:00000000f4097107 vm_flags:100400fb anon_vma: (null) mapping:000000002b091611 index:14 [ 289.557894] file:kcov fault: (null) mmap:kcov_mmap readpage: (null) [ 289.566007] CPU: 1 PID: 12680 Comm: syz-executor6 Not tainted 4.19.0-rc1+ #41 [ 289.573331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.582719] Call Trace: [ 289.585374] dump_stack+0x14b/0x190 [ 289.589045] print_bad_pte+0xc47/0xd40 [ 289.592983] ? kcov_ioctl+0x260/0x260 [ 289.596836] unmap_page_range+0x1ee7/0x4170 [ 289.601197] ? save_stack_trace+0xa3/0xe0 [ 289.605421] unmap_single_vma+0x445/0x5e0 [ 289.609616] unmap_vmas+0x251/0x380 [ 289.613335] exit_mmap+0x4b7/0x940 [ 289.616973] __mmput+0x154/0x5f0 [ 289.620405] mmput+0xa7/0xe0 [ 289.623479] exit_mm+0x6dd/0x790 [ 289.626881] do_exit+0xbf7/0x3890 [ 289.630385] do_group_exit+0x1a0/0x350 [ 289.634325] get_signal+0x1425/0x1ef0 [ 289.638204] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 289.643641] ? __list_add_valid+0xb8/0x450 [ 289.647956] do_signal+0x11d/0x2060 [ 289.651659] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 289.657192] ? __schedule+0x680/0x760 [ 289.661083] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 289.666534] ? schedule+0x1e0/0x2d0 [ 289.670231] prepare_exit_to_usermode+0x273/0x410 [ 289.675147] syscall_return_slowpath+0xdb/0x700 [ 289.679876] do_syscall_64+0xde/0x100 [ 289.683716] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.688963] RIP: 0033:0x457099 [ 289.692196] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.711151] RSP: 002b:00007f23535dccf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 289.718918] RAX: 0000000000000001 RBX: 00000000009300a8 RCX: 0000000000457099 [ 289.726216] RDX: 0000000000000000 RSI: 0000000000000081 RDI: 00000000009300ac [ 289.733517] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 289.740828] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000009300ac 12:16:10 executing program 7: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0x2, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0), 0x54deded00158a180) r0 = socket$kcm(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000240)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmsg$kcm(r0, &(0x7f0000001a00)={&(0x7f0000001480)=@hci, 0x80, &(0x7f0000001980)}, 0x40000042) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 12:16:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) 12:16:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) [ 289.748131] R13: 0000000000a3fb9f R14: 00007f23535dd9c0 R15: 0000000000000000 [ 289.755700] Disabling lock debugging due to kernel taint 12:16:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 12:16:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='cgroup.procs\x00', 0xffffffffffffff9c}, 0x10) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'veth0\x00', 0x600}) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 12:16:11 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 12:16:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) close(r0) 12:16:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) 12:16:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:11 executing program 7: r0 = socket$kcm(0x10, 0x2, 0x4) write$cgroup_int(r0, &(0x7f0000000140), 0x12) 12:16:11 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}], 0x1, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0), 0x0, 0x0) 12:16:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000710fe4), 0x1c) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 12:16:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x2, 0x1, &(0x7f0000000040)) 12:16:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) sendmsg$kcm(r0, &(0x7f0000003a40)={&(0x7f00000023c0)=@can, 0x80, &(0x7f0000002540), 0x0, &(0x7f0000002580)=[{0x10}], 0x10}, 0x0) 12:16:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:11 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000014c0)="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", 0xec1}], 0x1, &(0x7f00000023c0)=[{0xb8, 0x1, 0xbe, "8246aea720159f2f8e30212e03962537d5ac34ce910a090a4aaab7f55fd29eb8125bcce92b2f06b6ff1d4dfa7209da1b2983948b9da2e00cffbae3e61fad4ac5f30f0c3c69c227ac8acc7b5bb2290bbd1c2b4f1b224b5db7256e7c650f3f3ad8f2bd04faaca2f54d3c30be7bbdf07edb3e0fb7746a719b65d388bd0a250accf1225f2c6dc515e7dd28d2f9872c2506e0c1655f03ca58af43ec9b48562410935810e2e8383e21aa5d"}], 0xb8}, 0x8000) 12:16:11 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) [ 290.529638] BUG: Bad rss-counter state mm:00000000942470bc idx:0 val:13 12:16:11 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) 12:16:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:11 executing program 7: 12:16:11 executing program 3: 12:16:11 executing program 2: 12:16:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x20000000000002, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000300)) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socket$kcm(0x29, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8947, &(0x7f00000001c0)='bond0\x00') openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.clone_children\x00', 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0x9}, 0x269) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000200), &(0x7f0000001440)}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') 12:16:11 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000004140)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f00000042c0)=""/120, 0x78}], 0x1, &(0x7f00000048c0)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0), 0x0, 0x0) 12:16:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000710fe4), 0x1c) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 12:16:12 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) 12:16:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)="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", 0x2761, 0x0) 12:16:12 executing program 7: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x541b, &(0x7f0000000180)) 12:16:12 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"6e72300100", 0x10000000000001}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000001480)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48900b5b2d6cfd0abd371276261c3d652b08b80aa3a9dd2c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf80010b999361a445baf9a5341f66273d24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076929883675d34117a44eb0e4f832936da44e") close(r0) 12:16:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:12 executing program 6: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x5000000000000], [], @local}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=ANY=[]}, 0x20000005) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000740)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)="6e72300100") close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)="8447504c2976626f786e657430706f7369785f61636c5f61636365737300", 0xffffffffffffff9c}, 0x10) openat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) 12:16:12 executing program 1: 12:16:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000710fe4), 0x1c) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 12:16:12 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) [ 291.443457] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 12:16:12 executing program 3: 12:16:12 executing program 1: 12:16:12 executing program 7: 12:16:12 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:12 executing program 6: 12:16:12 executing program 2: 12:16:12 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) 12:16:12 executing program 4: socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000710fe4), 0x1c) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 12:16:12 executing program 3: 12:16:13 executing program 1: 12:16:13 executing program 7: 12:16:13 executing program 6: 12:16:13 executing program 2: 12:16:13 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:13 executing program 3: 12:16:13 executing program 7: 12:16:13 executing program 1: 12:16:13 executing program 6: 12:16:13 executing program 4: socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000710fe4), 0x1c) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 12:16:13 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) 12:16:13 executing program 2: 12:16:13 executing program 3: 12:16:13 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:13 executing program 7: 12:16:13 executing program 1: 12:16:13 executing program 6: 12:16:13 executing program 3: 12:16:13 executing program 4: socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000710fe4), 0x1c) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 12:16:13 executing program 2: 12:16:14 executing program 0: socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) 12:16:14 executing program 7: 12:16:14 executing program 1: 12:16:14 executing program 6: 12:16:14 executing program 3: 12:16:14 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:14 executing program 2: 12:16:14 executing program 7: 12:16:14 executing program 0: socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) 12:16:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:16:14 executing program 6: 12:16:14 executing program 1: 12:16:14 executing program 3: 12:16:14 executing program 7: 12:16:14 executing program 0: socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) 12:16:14 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:14 executing program 2: 12:16:14 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000710fe4), 0x1c) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 12:16:14 executing program 6: 12:16:14 executing program 1: 12:16:15 executing program 7: 12:16:15 executing program 3: 12:16:15 executing program 0: 12:16:15 executing program 2: 12:16:15 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:15 executing program 6: 12:16:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x4}, &(0x7f00000002c0)) 12:16:15 executing program 7: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r0, r2, 0x0) 12:16:15 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) 12:16:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 12:16:15 executing program 2: socket$packet(0x11, 0x40000000000a, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 12:16:15 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000710fe4), 0x1c) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 12:16:15 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000280)={'gretap0\x00'}) 12:16:15 executing program 1: 12:16:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) [ 294.652693] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:16:15 executing program 7: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r0, r2, 0x0) [ 294.858596] hrtimer: interrupt took 65868 ns 12:16:15 executing program 2: 12:16:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000400)=""/242) timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x1, @thr={&(0x7f0000000080), &(0x7f0000000100)}}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0)) 12:16:16 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000710fe4), 0x1c) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 12:16:16 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget(0x3, 0x0, 0x0) 12:16:16 executing program 1: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180), &(0x7f00000001c0)='/dev/usbmon#\x00', 0xfffffffffffffffd) 12:16:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:16 executing program 7: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r0, r2, 0x0) 12:16:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x170, [0x20000300, 0x0, 0x0, 0x20000330, 0x20000360], 0x90, &(0x7f00000000c0), &(0x7f0000000300)=ANY=[@ANYBLOB="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"]}, 0x1e8) quotactl(0x0, &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000480)) [ 295.412676] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain [ 295.494877] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 12:16:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) 12:16:16 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1f66f74a72967581, 0x0) 12:16:16 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffe, &(0x7f0000000040)) 12:16:16 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:16:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semtimedop(0x0, &(0x7f0000000000)=[{0x3, 0x22, 0x1000}, {0x3, 0x4, 0x1000}, {}], 0x3, &(0x7f0000000040)) 12:16:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:16 executing program 7: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r0, r2, 0x0) 12:16:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$get_security(0x13, 0x0, &(0x7f0000000200)=""/38, 0x26) 12:16:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$get_security(0x13, 0x0, &(0x7f0000000200)=""/38, 0x26) 12:16:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FICLONERANGE(r0, 0x40049409, &(0x7f0000000040)) 12:16:16 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) migrate_pages(r0, 0x0, &(0x7f00000001c0)=0xa5, &(0x7f0000000180)) 12:16:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000001280), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 12:16:16 executing program 7: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:16:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:17 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:16:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:16:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x2, &(0x7f00000003c0)=@framed={{}, [@alu]}, &(0x7f0000000580)="170a00ea86d1afd96c158f5efd119fd301015a3f79cc6777658c0b0500ea5918becd1b0400a7f027696116d1bbb1d7ccbb0c013eec1a32073757c05e50b1c4ace41c8db08f13e892a15b59ca82731176161c93530000", 0xfffffffffffffffe, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 12:16:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$get_security(0x13, 0x0, &(0x7f0000000200)=""/38, 0x26) 12:16:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @empty, 0x8}, {0xa, 0x0, 0x0, @loopback}, 0x3, [0x0, 0x0, 0x0, 0x4]}, 0x5c) 12:16:17 executing program 7: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:16:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000001280), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 12:16:17 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) shmget(0x2, 0x1000, 0xe0, &(0x7f0000ffe000/0x1000)=nil) clock_adjtime(0x0, &(0x7f0000000180)) 12:16:17 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000710fe4), 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:16:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) 12:16:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$get_security(0x13, 0x0, &(0x7f0000000200)=""/38, 0x26) 12:16:17 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) shmget(0x2, 0x1000, 0xe0, &(0x7f0000ffe000/0x1000)=nil) clock_adjtime(0x0, &(0x7f0000000180)) 12:16:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ffff7f0000e77c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffdd, 0x0, 0x0, 0x0, 0x0, 0x2f}, [@ldst={0x2000cfad}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 12:16:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 12:16:17 executing program 7: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:16:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000001280), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 297.010847] BUG: unable to handle kernel NULL pointer dereference at 0000000000000000 [ 297.018871] PGD 8000000144e75067 P4D 8000000144e75067 PUD 144e79067 PMD 0 [ 297.025938] Thread overran stack, or stack corrupted [ 297.031064] Oops: 0010 [#1] SMP PTI [ 297.034724] CPU: 1 PID: 13130 Comm: syz-executor0 Tainted: G B 4.19.0-rc1+ #41 [ 297.043422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.052813] RIP: 0010: (null) [ 297.056732] Code: Bad RIP value. [ 297.060122] RSP: 0018:ffff88001568f698 EFLAGS: 00010086 [ 297.065525] RAX: ffff880145a83b00 RBX: ffffffff8119cf56 RCX: 0000000000000000 [ 297.072824] RDX: 0000000000000000 RSI: aaaaaaaaaaaab000 RDI: ffff880145a83b00 [ 297.080112] RBP: 0000000000000000 R08: 0000000000480020 R09: 0000000000000002 [ 297.087404] R10: 0000000000000000 R11: ffffffff81355350 R12: ffff88001568f6a8 [ 297.094700] R13: ffffffff81c157a9 R14: ffff88001568f678 R15: ffff88001568f6b8 [ 297.101996] FS: 0000000001b3a940(0000) GS:ffff88021fd00000(0000) knlGS:0000000000000000 [ 297.110247] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 297.116157] CR2: ffffffffffffffd6 CR3: 0000000144e9a000 CR4: 00000000001406e0 [ 297.123456] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 297.130753] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 297.138451] Call Trace: [ 297.141087] ? page_fault+0x1e/0x30 [ 297.144747] ? native_iret+0x7/0x7 [ 297.148343] ? task_kmsan_context_state+0xf/0x110 [ 297.153226] ? __msan_get_context_state+0x9/0x30 [ 297.158017] ? do_page_fault+0x16/0xd0 [ 297.161940] ? page_fault+0x1e/0x30 [ 297.165631] ? native_iret+0x7/0x7 [ 297.169241] ? task_kmsan_context_state+0xf/0x110 [ 297.174141] ? __msan_get_context_state+0x9/0x30 [ 297.178960] ? do_page_fault+0x16/0xd0 [ 297.182904] ? page_fault+0x1e/0x30 [ 297.186564] ? native_iret+0x7/0x7 [ 297.190171] ? task_kmsan_context_state+0xf/0x110 [ 297.195053] ? __msan_get_context_state+0x9/0x30 [ 297.199846] ? do_page_fault+0x16/0xd0 [ 297.203790] ? page_fault+0x1e/0x30 [ 297.207473] ? native_iret+0x7/0x7 [ 297.211045] ? task_kmsan_context_state+0xf/0x110 [ 297.215918] ? __msan_get_context_state+0x9/0x30