Warning: Permanently added '10.128.1.2' (ECDSA) to the list of known hosts. [ 39.732785] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/06 03:08:58 fuzzer started [ 39.926923] audit: type=1400 audit(1573009738.672:36): avc: denied { map } for pid=6914 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.729491] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/06 03:09:00 dialing manager at 10.128.0.105:45535 2019/11/06 03:09:04 syscalls: 2529 2019/11/06 03:09:04 code coverage: enabled 2019/11/06 03:09:04 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/06 03:09:04 extra coverage: extra coverage is not supported by the kernel 2019/11/06 03:09:04 setuid sandbox: enabled 2019/11/06 03:09:04 namespace sandbox: enabled 2019/11/06 03:09:04 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/06 03:09:04 fault injection: enabled 2019/11/06 03:09:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/06 03:09:04 net packet injection: enabled 2019/11/06 03:09:04 net device setup: enabled 2019/11/06 03:09:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/06 03:09:04 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 46.731657] random: crng init done 03:10:02 executing program 5: 03:10:02 executing program 0: 03:10:02 executing program 3: 03:10:02 executing program 1: 03:10:02 executing program 2: 03:10:02 executing program 4: [ 104.052219] audit: type=1400 audit(1573009802.802:37): avc: denied { map } for pid=6914 comm="syz-fuzzer" path="/root/syzkaller-shm284943154" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 104.085722] audit: type=1400 audit(1573009802.822:38): avc: denied { map } for pid=6931 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=24 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 104.238316] IPVS: ftp: loaded support on port[0] = 21 [ 105.067804] chnl_net:caif_netlink_parms(): no params data found [ 105.075659] IPVS: ftp: loaded support on port[0] = 21 [ 105.106919] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.113696] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.120905] device bridge_slave_0 entered promiscuous mode [ 105.127582] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.134004] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.140986] device bridge_slave_1 entered promiscuous mode [ 105.160478] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.173472] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.194662] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.202156] team0: Port device team_slave_0 added [ 105.210100] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.217061] team0: Port device team_slave_1 added [ 105.223940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 105.231243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 105.239903] IPVS: ftp: loaded support on port[0] = 21 [ 105.301916] device hsr_slave_0 entered promiscuous mode [ 105.340331] device hsr_slave_1 entered promiscuous mode [ 105.394846] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 105.410148] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 105.476899] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.483334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.490185] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.496525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.512067] chnl_net:caif_netlink_parms(): no params data found [ 105.522462] IPVS: ftp: loaded support on port[0] = 21 [ 105.605700] chnl_net:caif_netlink_parms(): no params data found [ 105.632676] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.639024] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.645968] device bridge_slave_0 entered promiscuous mode [ 105.652929] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.659268] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.666250] device bridge_slave_1 entered promiscuous mode [ 105.684637] IPVS: ftp: loaded support on port[0] = 21 [ 105.695600] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.727635] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.745849] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.752353] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.759097] device bridge_slave_0 entered promiscuous mode [ 105.785854] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.792275] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.799055] device bridge_slave_1 entered promiscuous mode [ 105.835769] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.843420] team0: Port device team_slave_0 added [ 105.849249] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.858884] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.877413] chnl_net:caif_netlink_parms(): no params data found [ 105.885886] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.893060] team0: Port device team_slave_1 added [ 105.908360] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.915417] team0: Port device team_slave_0 added [ 105.926272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 105.933547] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.942154] team0: Port device team_slave_1 added [ 105.949241] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 105.960750] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 105.977317] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.003441] IPVS: ftp: loaded support on port[0] = 21 [ 106.062023] device hsr_slave_0 entered promiscuous mode [ 106.100478] device hsr_slave_1 entered promiscuous mode [ 106.162555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 106.211975] device hsr_slave_0 entered promiscuous mode [ 106.250302] device hsr_slave_1 entered promiscuous mode [ 106.305831] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 106.316256] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 106.324907] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 106.331467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.338145] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.346510] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.353457] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 106.374724] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 106.398130] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 106.405943] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.412434] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.419586] device bridge_slave_0 entered promiscuous mode [ 106.429267] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.436131] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.443212] device bridge_slave_1 entered promiscuous mode [ 106.450540] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 106.460165] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 106.468757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.475720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.494134] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.516973] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.526201] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 106.532579] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.577779] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 106.598714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 106.610744] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.617781] team0: Port device team_slave_0 added [ 106.627145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.635069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.642600] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.648933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.657090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 106.666889] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.674677] team0: Port device team_slave_1 added [ 106.693116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.700993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.708527] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.714954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.722527] chnl_net:caif_netlink_parms(): no params data found [ 106.732504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 106.739493] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.747071] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.770304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 106.823579] device hsr_slave_0 entered promiscuous mode [ 106.860425] device hsr_slave_1 entered promiscuous mode [ 106.910666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.918419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.941366] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 106.948351] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 106.956428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 107.009437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.017087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.024822] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.037707] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 107.045796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 107.067346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.075370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.085082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 107.096123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 107.107718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.115634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.123232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.130908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.138352] chnl_net:caif_netlink_parms(): no params data found [ 107.162612] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 107.168639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.177194] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.183914] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.191136] device bridge_slave_0 entered promiscuous mode [ 107.197703] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.204212] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.211256] device bridge_slave_1 entered promiscuous mode [ 107.229918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.250232] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.256622] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.263961] device bridge_slave_0 entered promiscuous mode [ 107.270693] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.277031] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.284574] device bridge_slave_1 entered promiscuous mode [ 107.304755] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 107.314203] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 107.323433] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 107.331253] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 107.339902] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 107.356079] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 107.364560] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 107.376487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.383588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.390795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.397423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.405504] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 107.411779] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.426586] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 107.439052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.451457] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 107.458493] team0: Port device team_slave_0 added [ 107.465441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 107.483494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.493313] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.502098] team0: Port device team_slave_1 added [ 107.507669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.516818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.524604] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.530989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.547291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 107.555213] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 107.565352] team0: Port device team_slave_0 added [ 107.570746] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.577946] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.589314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.597104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.604813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.613512] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.619831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.628737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 107.636512] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 107.643139] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.652797] team0: Port device team_slave_1 added [ 107.703443] device hsr_slave_0 entered promiscuous mode [ 107.760493] device hsr_slave_1 entered promiscuous mode [ 107.803523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.809826] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 107.816823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.827896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 107.836604] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.846215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 03:10:06 executing program 5: [ 107.859020] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 107.866075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.875208] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 107.884786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 03:10:06 executing program 5: 03:10:06 executing program 5: 03:10:06 executing program 5: 03:10:06 executing program 5: [ 107.953496] device hsr_slave_0 entered promiscuous mode [ 107.970850] device hsr_slave_1 entered promiscuous mode 03:10:06 executing program 5: 03:10:06 executing program 5: [ 108.011417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.018307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.029484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.043551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.054556] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.070195] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 108.078729] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 108.085795] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.094674] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 108.112464] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 108.119687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 108.128306] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.135539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.143111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.149839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.157687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.165953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 108.174632] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 108.185080] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 108.191485] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.199080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.206863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.215021] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.221400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.228918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 108.237825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 108.252089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 108.259152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.266245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.276090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.283485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.291511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.298974] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.305324] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.312486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.320192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.327791] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.334159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.341789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.349682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 108.359936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 108.368887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 108.376045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.384283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.391980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.399495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.407321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.415151] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.421538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.429117] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.437429] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 108.444302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.455680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 108.466701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.477552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 108.489522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.499743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 108.512804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 108.520574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.528262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.536706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.544399] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.560563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.568392] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 108.576902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 108.586169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 108.594902] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 108.605830] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 108.612397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.619945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.628224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.636143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.643867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.650779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.657541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.665736] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 108.674553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 108.683382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 108.690869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.697532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.704601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.712341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.719762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.727279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.739283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.748439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 108.762068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 108.776155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.785575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.793375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.800906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.809787] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 108.816191] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.822888] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 108.828881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.841226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 108.849896] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.861459] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 108.867478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.878509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 108.889655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.897435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.905170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.913060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.920792] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.927111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.934205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.948299] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 108.957432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 108.967171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 108.975872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.983960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.992132] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.998464] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.006642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.015067] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 109.023185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.032640] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 109.038923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.046152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.054052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 109.065386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 109.074352] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.081637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.089618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.099918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.108108] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.126407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.137307] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 109.151407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 109.159079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.167162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.176188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.184139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.195132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 109.204501] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.212045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.219555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.227309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.234113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.243490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.251669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 109.263740] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 109.269808] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.280125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.287662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.297905] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 109.304289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.316314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 109.324592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.332911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.341128] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.347461] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.361940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 109.371567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 109.378936] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 109.386390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.394141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.402514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.410828] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.417365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.424790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.437615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 109.445753] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 109.452892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.462410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.469079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.495167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 109.506669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 109.514902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.523639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.531610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.539258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.547047] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.555847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 109.571279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.578849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 03:10:08 executing program 0: 03:10:08 executing program 5: 03:10:08 executing program 1: [ 109.593549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.624492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 109.666108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.679132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.693506] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 109.699555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.714859] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 109.722696] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 109.728937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.735954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.746733] 8021q: adding VLAN 0 to HW filter on device batadv0 03:10:09 executing program 2: 03:10:09 executing program 3: 03:10:09 executing program 1: 03:10:09 executing program 0: 03:10:09 executing program 5: 03:10:09 executing program 4: 03:10:09 executing program 1: 03:10:09 executing program 3: 03:10:09 executing program 4: 03:10:09 executing program 1: 03:10:09 executing program 4: 03:10:09 executing program 5: 03:10:09 executing program 2: 03:10:09 executing program 3: 03:10:09 executing program 0: 03:10:09 executing program 4: 03:10:09 executing program 1: 03:10:09 executing program 5: 03:10:09 executing program 0: 03:10:09 executing program 2: 03:10:09 executing program 3: 03:10:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:10:09 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) acct(&(0x7f0000000000)='./file0\x00') setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) 03:10:09 executing program 0: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffe000/0x2000)=nil) 03:10:09 executing program 5: 03:10:09 executing program 3: 03:10:09 executing program 2: 03:10:10 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000b80)={'#! ', './file0'}, 0xb) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) pipe(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 111.246228] Process accounting resumed 03:10:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) 03:10:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001d09"], 0x0) 03:10:10 executing program 0: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffe000/0x2000)=nil) [ 111.318715] Process accounting resumed 03:10:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc24}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001d09"], 0x0) 03:10:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 111.350330] protocol 88fb is buggy, dev hsr_slave_0 [ 111.355566] protocol 88fb is buggy, dev hsr_slave_1 [ 111.360710] protocol 88fb is buggy, dev hsr_slave_0 [ 111.365769] protocol 88fb is buggy, dev hsr_slave_1 [ 111.383972] hrtimer: interrupt took 26251 ns 03:10:10 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x580000, 0x1, 0x1001000200000004, 0x7fffffff, 0x0, 0x0, [0x0, 0x3800000]}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000100)={0x18, 0x1, 0x0, {0xccc}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='uid_map\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000018c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x40400000}, 0xc, &(0x7f0000001880)={&(0x7f0000001740)={0x104, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe41}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @local, 0x232}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4008010}, 0x804) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0x0, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x48, &(0x7f00000000c0)={@mcast1}, 0xc8) getsockopt$sock_buf(r5, 0x1, 0x1c, &(0x7f0000000300), &(0x7f0000000340)) sendto$inet(r4, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f00000000c0)="0903", 0x2) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000300)={0xf, 0x1f, 0x2, 0x3a}, 0xfffffe41) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 03:10:10 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4204, r1, 0x0, 0x0) 03:10:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)=0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:10:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001d09"], 0x0) 03:10:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 111.687996] ptrace attach of "/root/syz-executor.0"[6940] was attempted by "/root/syz-executor.0"[7112] [ 111.702086] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:10:10 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4004af07, &(0x7f0000000080)) [ 111.729859] ptrace attach of "/root/syz-executor.0"[6940] was attempted by "/root/syz-executor.0"[7112] 03:10:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd606c48a300142f00fe8000000000000000000000000000aaff02000000000000000000000000000100006558", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="33429d0008000098"], &(0x7f00000000c0)) 03:10:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:13 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file1/file1\x00') 03:10:13 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x580000, 0x1, 0x1001000200000004, 0x7fffffff, 0x0, 0x0, [0x0, 0x3800000]}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000100)={0x18, 0x1, 0x0, {0xccc}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='uid_map\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000018c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x40400000}, 0xc, &(0x7f0000001880)={&(0x7f0000001740)={0x104, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe41}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @local, 0x232}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4008010}, 0x804) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0x0, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x48, &(0x7f00000000c0)={@mcast1}, 0xc8) getsockopt$sock_buf(r5, 0x1, 0x1c, &(0x7f0000000300), &(0x7f0000000340)) sendto$inet(r4, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f00000000c0)="0903", 0x2) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000300)={0xf, 0x1f, 0x2, 0x3a}, 0xfffffe41) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 03:10:13 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000b80)={'#! ', './file0'}, 0xb) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) pipe(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:10:13 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x580000, 0x1, 0x1001000200000004, 0x7fffffff, 0x0, 0x0, [0x0, 0x3800000]}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000100)={0x18, 0x1, 0x0, {0xccc}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='uid_map\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000018c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x40400000}, 0xc, &(0x7f0000001880)={&(0x7f0000001740)={0x104, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe41}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @local, 0x232}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4008010}, 0x804) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0x0, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x48, &(0x7f00000000c0)={@mcast1}, 0xc8) getsockopt$sock_buf(r5, 0x1, 0x1c, &(0x7f0000000300), &(0x7f0000000340)) sendto$inet(r4, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f00000000c0)="0903", 0x2) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000300)={0xf, 0x1f, 0x2, 0x3a}, 0xfffffe41) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 03:10:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:13 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x580000, 0x1, 0x1001000200000004, 0x7fffffff, 0x0, 0x0, [0x0, 0x3800000]}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000100)={0x18, 0x1, 0x0, {0xccc}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='uid_map\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000018c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x40400000}, 0xc, &(0x7f0000001880)={&(0x7f0000001740)={0x104, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe41}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @local, 0x232}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4008010}, 0x804) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0x0, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x48, &(0x7f00000000c0)={@mcast1}, 0xc8) getsockopt$sock_buf(r5, 0x1, 0x1c, &(0x7f0000000300), &(0x7f0000000340)) sendto$inet(r4, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f00000000c0)="0903", 0x2) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000300)={0xf, 0x1f, 0x2, 0x3a}, 0xfffffe41) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) [ 114.315820] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0x6 [ 114.370564] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0x6 03:10:13 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000b80)={'#! ', './file0'}, 0xb) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) pipe(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:10:13 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000b80)={'#! ', './file0'}, 0xb) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) pipe(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:10:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:13 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x580000, 0x1, 0x1001000200000004, 0x7fffffff, 0x0, 0x0, [0x0, 0x3800000]}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000100)={0x18, 0x1, 0x0, {0xccc}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='uid_map\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000018c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x40400000}, 0xc, &(0x7f0000001880)={&(0x7f0000001740)={0x104, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe41}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @local, 0x232}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4008010}, 0x804) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0x0, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x48, &(0x7f00000000c0)={@mcast1}, 0xc8) getsockopt$sock_buf(r5, 0x1, 0x1c, &(0x7f0000000300), &(0x7f0000000340)) sendto$inet(r4, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f00000000c0)="0903", 0x2) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000300)={0xf, 0x1f, 0x2, 0x3a}, 0xfffffe41) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 03:10:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 03:10:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:10:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:13 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xfffffffffffffe1a) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket$inet6(0xa, 0x80001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000640)='\b', 0x2e6, 0x108, 0x0, 0x2e6) 03:10:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev}, {@in6=@mcast1, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 03:10:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 114.917274] audit: type=1400 audit(1573009813.662:39): avc: denied { create } for pid=7186 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 115.007879] audit: type=1400 audit(1573009813.662:40): avc: denied { write } for pid=7186 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 115.012115] syz-executor.1 (7199) used greatest stack depth: 23744 bytes left [ 115.108769] audit: type=1400 audit(1573009813.722:41): avc: denied { read } for pid=7186 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:10:16 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, 0x0, 0x0) pipe(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000000340)=""/191, 0xbf) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:10:16 executing program 5: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x44a2e414, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x2000) ioctl$EVIOCGNAME(r0, 0x5452, &(0x7f0000001080)) 03:10:16 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x2f, 0x0, @loopback={0x2}, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:10:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:16 executing program 3: pipe(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) timerfd_create(0x1, 0x800) memfd_create(&(0x7f0000003000)='selfuserproc\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getgid() 03:10:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:10:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:16 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3f, 0x4000) 03:10:16 executing program 3: r0 = socket(0x11, 0x4003, 0x0) sendto$unix(r0, &(0x7f0000000240)="b10005016000009005001b0007000000000004fecea11ea8fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca02bbc257699a1f132e27acb5d602000d7d026ba8af63ff37282118e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c894303b22f310b404f36a00f90ff03000000000000c500000002000000000000020208a371a3f8000400000000000000010000000000000000", 0xb1, 0x0, 0x0, 0xfffffffffffffde1) 03:10:16 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x90, 0x0, &(0x7f00000018c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:10:16 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, 0x0, 0x0) pipe(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000000340)=""/191, 0xbf) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:10:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 117.628800] audit: type=1400 audit(1573009816.372:42): avc: denied { map } for pid=7222 comm="syz-executor.2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=26864 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 03:10:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 03:10:16 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) [ 117.716264] audit: type=1400 audit(1573009816.442:43): avc: denied { map } for pid=7247 comm="syz-executor.5" path="/dev/binder5" dev="devtmpfs" ino=15409 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 03:10:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fstat(r2, &(0x7f0000000080)) [ 117.812006] audit: type=1400 audit(1573009816.442:44): avc: denied { set_context_mgr } for pid=7247 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 117.836146] ptrace attach of "/root/syz-executor.5"[6937] was attempted by "/root/syz-executor.5"[7271] 03:10:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2840, 0x0) 03:10:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:10:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x12c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x2000090}, 0x2c00098c) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) [ 117.896977] ptrace attach of "/root/syz-executor.5"[6937] was attempted by "/root/syz-executor.5"[7280] 03:10:16 executing program 5: rt_sigpending(&(0x7f0000000040), 0xffffffffffffff83) 03:10:19 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xd217) r1 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") truncate(&(0x7f0000002680)='./bus\x00', 0x0) 03:10:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x80004519, 0x0) 03:10:19 executing program 5: tkill(0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 03:10:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:10:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x12c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x2000090}, 0x2c00098c) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) 03:10:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0xaeb7, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:10:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3, 0x4}, 0x3c) 03:10:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:19 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4, r1, 0x20000004, 0x0) 03:10:19 executing program 1: 03:10:19 executing program 0: 03:10:19 executing program 1: 03:10:19 executing program 0: [ 120.867193] ptrace attach of "/root/syz-executor.5"[6937] was attempted by "/root/syz-executor.5"[7344] [ 120.951483] ptrace attach of "/root/syz-executor.5"[6937] was attempted by "/root/syz-executor.5"[7352] 03:10:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:10:20 executing program 3: 03:10:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:20 executing program 1: 03:10:20 executing program 0: 03:10:20 executing program 5: 03:10:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 03:10:20 executing program 1: 03:10:20 executing program 3: 03:10:20 executing program 0: 03:10:20 executing program 5: 03:10:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:20 executing program 0: 03:10:20 executing program 1: 03:10:20 executing program 3: 03:10:20 executing program 5: 03:10:20 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:20 executing program 1: 03:10:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:21 executing program 3: 03:10:21 executing program 0: 03:10:21 executing program 5: 03:10:21 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:21 executing program 1: 03:10:21 executing program 1: 03:10:21 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:21 executing program 3: 03:10:21 executing program 5: 03:10:21 executing program 0: 03:10:21 executing program 5: 03:10:21 executing program 3: 03:10:21 executing program 0: 03:10:21 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:21 executing program 1: 03:10:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) 03:10:21 executing program 5: 03:10:21 executing program 1: 03:10:21 executing program 3: 03:10:21 executing program 0: 03:10:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) 03:10:21 executing program 5: 03:10:21 executing program 1: 03:10:21 executing program 0: 03:10:21 executing program 3: 03:10:21 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:21 executing program 5: 03:10:21 executing program 1: 03:10:21 executing program 3: 03:10:21 executing program 5: 03:10:21 executing program 0: 03:10:21 executing program 3: 03:10:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) 03:10:22 executing program 5: 03:10:22 executing program 1: 03:10:22 executing program 0: 03:10:22 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:22 executing program 3: 03:10:22 executing program 1: 03:10:22 executing program 0: 03:10:22 executing program 3: 03:10:22 executing program 3: 03:10:22 executing program 0: 03:10:22 executing program 5: 03:10:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:23 executing program 1: 03:10:23 executing program 0: 03:10:23 executing program 5: 03:10:23 executing program 3: 03:10:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:23 executing program 5: 03:10:23 executing program 1: 03:10:23 executing program 3: 03:10:23 executing program 0: 03:10:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:23 executing program 5: 03:10:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:23 executing program 1: 03:10:23 executing program 3: 03:10:23 executing program 0: 03:10:23 executing program 5: 03:10:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:23 executing program 0: 03:10:23 executing program 1: 03:10:23 executing program 5: 03:10:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:23 executing program 3: 03:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:24 executing program 0: 03:10:24 executing program 5: 03:10:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:24 executing program 3: 03:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:24 executing program 1: 03:10:24 executing program 0: 03:10:24 executing program 5: 03:10:24 executing program 3: 03:10:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:24 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000015008105e00f80ecdb4cb92e0268022c14000000160001008e7948f328995a017c7b58510600000001ff", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:10:24 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x88402, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000140)={0x94, 0x2, &(0x7f0000000600)="d0383683193a6157efa81b2853c9c6442eebf5ffa0bed80ff7d9644004f9648a63bff2ce123aa49cc95aaf56fa58616c404e13e405cae3707ff6b8fe8e696eae83455b7ccadffb65b423fc28dcea91ca534e9cc2d9325a729aa6c73d69524fca82b182431fece8d8121a0ed93f7c739b8cfa432b104a692f40a77f89c29499099ddda55380d0749591186e1efeb8bb2beaffff13db3c5dca723ef721", {0x8f, 0x8, 0x35323645, 0x0, 0x6, 0x7e, 0x6, 0x8}}) timerfd_settime(r0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x2}}, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r4 = getpid() sched_setattr(0x0, 0x0, 0x0) capset(&(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x4b, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80015, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x40, 0x6, 0x3ad0, 0xfffffff9}, r4, 0x0, r2, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r5 = socket(0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, 0x7, {0x2}}, 0x18) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @default, @netrom={'nr', 0x0}, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) setsockopt$packet_buf(r5, 0x107, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x2eb0, 0x305040) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, 0x0, &(0x7f0000000540)) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') 03:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc52222385cc5dcfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x80, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x147}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000002c0)={0x400000}) ptrace(0x10, r5) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r8 = dup2(r7, r7) name_to_handle_at(r8, &(0x7f0000000040)='\x00', &(0x7f0000000080)={0xc, 0x0, "83648b6e"}, &(0x7f00000000c0), 0x1000) sendto$inet(r8, &(0x7f0000000500)="8a8e750bb98602844a5591ef1975023dbdc06ee3dc046ff0597e4841bfcc57e726dd284e92a557b4b9ecf8a3e4da06f71cbd2d17aff9d1908f26caf9f32e62a61ddded3fd9e6d8983a0fda4cb0884b3fb90c404c947eac70a1467cf95710b18c30fbf0aff30570c6db8d8ec5d76ee6d929aa0068802bd9bfa8b30a21f6897f563ec3d8620affa3eb3ca0147daa5db4ab2758c9aea0a420", 0x97, 0x20000000, 0x0, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:24 executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000096c0)=[{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000300)}], 0x1}], 0x1, 0x0) pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15, 0x0, 0x8}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000180)={0x32, "0e2b4eb506fd7d2cbc28395e5b6a207b1d521a0b1eaab1a6e568170d6d9b78bb2df2dd03afc934f6972353d63f395f60aac6cddcab39123865922693f5ddac450f9a13f9599b8f30c05499834fefb0fa7d0b92da2c04fbe8ebac509eaf52910aa799e4ca3efbe04f6d122aecea6a73e243d61b7cec1e9227eb4c1b55a48d7541"}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 03:10:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 126.022197] overlayfs: filesystem on './file0' not supported as upperdir 03:10:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:24 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r1, r0) 03:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x1800) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, r2, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "3585cb1a932524a5", "f2f5545e4cf41b0a34e4e77da13ae9f8", "ac14d912", "341ba0966f4366ef"}, 0x28) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) 03:10:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:25 executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000096c0)=[{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000300)}], 0x1}], 0x1, 0x0) pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15, 0x0, 0x8}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000180)={0x32, "0e2b4eb506fd7d2cbc28395e5b6a207b1d521a0b1eaab1a6e568170d6d9b78bb2df2dd03afc934f6972353d63f395f60aac6cddcab39123865922693f5ddac450f9a13f9599b8f30c05499834fefb0fa7d0b92da2c04fbe8ebac509eaf52910aa799e4ca3efbe04f6d122aecea6a73e243d61b7cec1e9227eb4c1b55a48d7541"}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 03:10:25 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r1, r0) 03:10:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x1800) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, r2, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "3585cb1a932524a5", "f2f5545e4cf41b0a34e4e77da13ae9f8", "ac14d912", "341ba0966f4366ef"}, 0x28) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) 03:10:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x1800) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, r2, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "3585cb1a932524a5", "f2f5545e4cf41b0a34e4e77da13ae9f8", "ac14d912", "341ba0966f4366ef"}, 0x28) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) 03:10:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x1800) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, r2, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "3585cb1a932524a5", "f2f5545e4cf41b0a34e4e77da13ae9f8", "ac14d912", "341ba0966f4366ef"}, 0x28) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) 03:10:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x1800) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, r2, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "3585cb1a932524a5", "f2f5545e4cf41b0a34e4e77da13ae9f8", "ac14d912", "341ba0966f4366ef"}, 0x28) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) 03:10:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x1800) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, r2, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "3585cb1a932524a5", "f2f5545e4cf41b0a34e4e77da13ae9f8", "ac14d912", "341ba0966f4366ef"}, 0x28) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) 03:10:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x1800) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, r2, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "3585cb1a932524a5", "f2f5545e4cf41b0a34e4e77da13ae9f8", "ac14d912", "341ba0966f4366ef"}, 0x28) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) 03:10:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x1800) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, r2, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "3585cb1a932524a5", "f2f5545e4cf41b0a34e4e77da13ae9f8", "ac14d912", "341ba0966f4366ef"}, 0x28) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 03:10:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000640)="41a01e98dd0c4017b7b46996ef703a9a5f2e9fcf0ab4cdbbcec46e78d7d5bfb3cc2a4bc3ff56852a303be43422a4a7eb5d7678edc0c87b89da1cf855ad628f563b3b5024d2", 0x45}, {&(0x7f0000000740)="29e446fa19e745575494c556e5b62f4bd57380eda4ae0d98850132b7d042d29eb1543b6c25f088e1d53b65efcf813ae5285f3a3d09e2231d2a77d9558ad0aba219beb92f54d735cd599bb71db91b71246c408a230df921344c8aca44ead183259bab08a8588f0021c14c1c5749f0eb691817f1edb514b4a11b465f43d14fa090523488f1a4a4fd030bb887a325141bc319ade97f7523680567b9ce62c8f4bd3687411aa83ffb4a148d878b597354539516d0f020ae818b2cdd4d6fa80082c909d12df683cb26b8ead8ec7d8df29055531556e59e3b", 0xd5}, {&(0x7f0000000840)="baf3a373c3b54aa364552462ab65c008d776612074b78c62e4ef7f383ba28c59309ec775f059d5f5447e556ce28570ac95bc308de82fb7189b1942753a4356f77e0d37a6f78bc599b67f52e766051560bdd31a6e510fd0b763755915f3cab749637f4beeff3ab4990e0c16324abda68a32a40b1d309628723f1d0a76bb47b1f9aa2533c97657c5600e37c49687ccca60111b3491bceabd9370d3f02a50bc98f757fd2f40f464f4bf9298296aa895", 0xae}, {&(0x7f0000000900)="2195c36079e777d7a375fcd3ac0c224519951f49fa87aa467da4abd4c439f8eec6f16d6553c2169c2fcc47cf90b9ace3a3ef9a169daad8f02847f8218fdafc9b997603654ddaede8bf644aa2ee68c22f81c71053d020a21d3951ac4cdfe231bf1e84b858c6f8ca7aa189ad7b3d4e6d8d5659e76098dd4fb58f68862a566203013c8746ac39cc54177d4ff6fb26cbb14db3540e9a28476fcc04b031e675ddb5261edc425bc446945d24f829bc26b8e18b0897", 0xb2}], 0x4, &(0x7f0000000a00)=[{0xfd0, 0x104, 0x5, "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"}, {0x10, 0x119, 0x5}, {0xc8, 0x114, 0x3, "975ed65481441dada09aa2e599e27486eb2d45a3c1eb84ec9a540a34957ced79ee33cc62d570ead20feb62935f17b8fafa61856416e685c889e873a66ca4a2c0aa5bb6a6872816ddf347bd20ebfbe5da7c8dc0620fac4e7e84b688be4a29d6d78f044ae8acc7899925cb64003c2645f7a65a24d4ec79002f5ca827add40f90ca3e46df2235852585ffb6f823ee86e1bcf0a246a33ae4c48978edc5fe7bb16f3c8cf3e197567edc0bfd6742b59175b07e91daa8091d338162"}, {0xf0, 0x107, 0x5, "6a7b30d1cbbbe1fb94b63375223ecba55619f91427610c5c2cd8aba409abb1a36a978129a3316f57600071165d7c6d56d8c15ac360963ea83cd97c047dd9d40f73d3297102356d42391f22fd217f4a055f03d43d1efba71aacbc6f4e2865f9dd9adc164e1cc0a4d17777740ec598883a0db1804d1a40a62040629ac960296b149ffb38409c184e4e7be92be86b8a52a2fdb12c213f34003d84a2d36169b89150e7310a5fb3fe3447a00c6851e32c77ba2d46b4759860fab1aaad92e6578a3ffba0d7472bc1f23ead2b72b156d4226b1151876c61584a7136211d11"}, {0xc8, 0x0, 0x9, "c7db92d8b7e10f6f1bae1a53113d9dd3b850e2b76b0924d877e295bc16e79ed82a487fee43a4d1800281ab05dcf0d4c00e035c5dae4c1967f9f79f441c07fd24bd73e9269288df8fb87d9f765d2a874af3c3731e836acfa854eb14681cd74df887381a38810989cc56a620b4e8a67f218a8f2c7bcec8939493556ce19af8f319934ddb43041c8028c06d39a2b1b1db3e78373d896525541455ca664baa2692c2dbe8ee26c8bb06a3c24641dfd4e61b5ecdbce1199a1ff929"}, {0x60, 0x84, 0x0, "8c48ddef56e2269fd1143499ab51cd335cb18bc9f239686560a9166b5d3106f88d9189f98fe558e6df8b0939478b6edc5436ed57ebbe44fcea92409215dd27061575d2ee408a3dcc2f6177"}, {0xd10, 0x10f, 0x2, "3e070f4c317a1dbdc5bc32a3058d96863ddb907b730b9f9e0f76e6c63fa158912f9e75be7d5003c411563160e7dd03c54291473ed8ba587dc963fcc5578e485123888df62f52b93a65588fab42379c4bf00dea9bfeaa663304071a34bc632c08b6b4f28e511a663ce9628215947cb69ee7042dc6a36689a494aa53f0ff0567624623dae0c0efb799dec050d953f4bfc081ada8843172b9944a8df13cc2700d5ea0b5cd8f18d2698e229f25bbfe2cf0c33928d30a79096f7c225377c4fadb8a5707250059a71c89ddb2f82bf1de24edf9632acff2fe60ace4b3fd6d80c877540b3ae637e53064653bde0148c3347212ff013303e67270316643325dba9fb83f809a9a4eb6dec2ae97a5494ad5c10f6d2f3e8324174a553791a6eb4fbb8394451425b439bb03bdff63122efa5096e7f644a598ba4c0c76d83bdf4ad73aeab434aae5f679eebefa45e8aa4532c558eb219ebe052286e949e50616a85cab2b6bf80a8592bf9b773c239d708e6d4088d0b9f66f015e192013f64f2a102b3e1b383ffddfc6d814e102344586ad4573e928c4f611a277164bde956b58128b1467d94b44700ffad29d4a361a8f3fe6ba9e6afd563b8f0bb0b5b8a37ec2bc4b76893188a14f021a0d72df6919938eb0a8cbf3691ce100b4e5b18dfc15e7ec3fb760ba7923e7ba168d36fb4a3f2546124ba7cf8dcade2926c223fd94c6b36e8dc35d2389d0c1ba25a0f3964813a7e60f27412d29e448e9da106a3cfaaa60ff22aa9117035908751ebffc53775c4845a458f4e1b5d73ace47ca68edb94940cc3d94ecb2536d31a36c53532a3a1b55f6181077e8a3c91bab017c8e5243328532edd939908a60a5cd5253000706aac3494c6138c2f235e6160d32a617db33135654ace2e161e994e4c0dc6924d807a65b70131b1ffe818e2705b1cf3a80fea982739c02327ae77e9f98a6680519fac3e7bdcd4b04253b515aabf87d037d3a21aa73a21ecb72b30a2d1e5dca1cf48de045d1e0f33fd06fa57cc8be73fb83fdc3e77fb0ae3255b03fbbe075d56927dbd537c593ab1f7afad18f3f47fff09095cc1782d4bcb42d2e7facb83e948d8cb666d8298bef4de7c3f894c49fa962136b671eab0a03cb84300a4842812cf41aada28cf100ce7f116784d8671c20a8382b59b6c56cd049edf0bd71b4782ecd29974a88907107ffb154a1358adec385917e4db3b1b7c8b6693e636a61e03e3ce9e97bcf08aee8a6c0c8e4c9e59ca93898ad961304cff67dd618e91fd110efa67aee610ea7ea93d82507814f31cc52415fb8527e965ac750c9e3780815c4ab14232a43db47cc8824d038eda12582f04d0b2fa31f92e939430faace10f52335a1a1eec88feafc73d7c2e1b569463e71c16c1f9d0c83ec19333cb0367e90aac1a8410aab095b69d972296752b6d12b546ad480ed604c2d6df764eb09cb62dc92350a1fd4b2d1213eb90b69be8b5c6ef7380b4e72b14fb2bd78ee36c512a1367e137ba6fa17c776fd6de86530bf2ef40f29090199e24352ba47a3f8219a659e186ae75d726b016c3b5e13cb19e433d876c393dc06d74bed9590cf730fc7d57d740c9939645ddbf2e4f19bb1273d7acc1c38e64ae89e7a9ac5ecffc93e0288e1f02194e0f23a6bf9b0ab5510e631e939fea9efbabb9fa2949de74657abeea385f78d5db5af6a8e0d436b1ae58e7a84a316ee46a85d30b5805c128575063ff42689f6f8cf78ef81cbab2b79f5c0dc439c3a11d4b5451d3bccddd5c056c67545b0624ac9137b0d1f9f0b17b5cad73c2f5fe541a6ea8c1ea55d9b535aa806eb5d39316d659767ab2e97329233b645b5c4dfe010702cc94855efecb16d1597dce9278bebc5ec94439142f28de794b28ed1153202103f8e79c875a9531d27211134045d3704df395f75ef723541748861e2658ea8ffb375f43fbe21698c9377d223c8660279f9b530633b3a7c54c708d3677fdf877700571067debe6922a5fa6abfa7c036e689d7da9e4819d65483a1a61fa989284dee96b8a73b429e9c12819baa180728413a424b11a9934f3ce88c35cc660b890bab68602256c4aca97d4ff05ac2e000d7c27865de9e271ddb693eecdb9e5e22a48ee27dbf78488243631492ed3342b5ff36c3ed07cfa503dc42a6f84298f2c2031b911167e7efd5fa2dd3ed00da74096beac5d4ea2e826b8c47492b6d4d873c9c08b7fa9467db413c02c73bd9f98181fe38bbb344c8c7ae93227ede1b5ae8f80b62f91730aa752e3e1d12433992be730cbc48e9e2a1e8d2ba70def23d886f32b7f240858ce2e7d6204b3fea3d749a98c7d46646167e772dd34a1ed3411a007151ecab04e321b329b219daaa0ae5925b2e71181f86654ca6cf5364295fcfd1ca387f6b1b2d5990bccf751e064437137186bf599825e29a5569b6f6b57421db9a0447118e38a63a63c24baf62b24172a4c27008435207485f5ed1bbcabc77fbc74bc060f3ffa48a26e61a6bc7ceccbff30296c94e7670249e922a94feccecdc3270bad56582a4b6ec5a8830497d3a254f78b2861f1fab520aba89a8579117c9bbb1c91a7b55474107e093863e51f7447f0c15f839c540935537fdde0ad8140a55364456f780229e87055a98c48f7ea5b10b867018b73cc12af9155a42a31ed4645d99daee477df4427bc05b3c2c6ef6d4c91f9e6f1dbf751b8d660103ca1e840bc5911cbb360330e5426a2708facd06c65ee52f3d47d5af9bbd65a8acbf3ce8a39abceae0952fb86acef064992dbd07d6a971dee10b9f8fd23057d6006bd3df1324fbb39957464c26e8e188197dda235594b97875c972238e2bca1e17e192c9eaa51a806f2210706b04593b7b727daee150229bff3c197bdfaa87c08a7058f50ce1994f708ab80ec0b014c63f16d3141d6cb305e60f15f3f2d4e7befdb089c330fbe012a876e358fb880a79031a7118a17d2a2ef9197c641c701f7f62dcb019e80eee92b7b10ec2d6b84c8fcc3d1ac9098bfa325dc626267bcaac52da5c8140a8cd9c98d8ffa711bc58cc025a1d17273f4e236ec41dc9e88189c4ecc989b3aa92dd811933d6f900b11d54a2dafd4b9f834480446184feb1c307c1494262e3c5112957fd60e7bc04edb9d0a8e23e7daff45fe3a6cd817d0272daade3a1229defbec9eaf76bc4f276b01e70421475066ba7e78a42ca18ce731f7107b5ca347e4c75413fbe5b977d9bd5a8057429fd73edf75cbe3906d56eb740be69829b4b4347e661bb3dc858ccd54a54c98e05c184c97bcb3b327453240e7776a7c93a60f26e19647e413e8d4979b63e8449713f232d86a0032465afbf42b6cc43d5367a15386462de1d2e9ea3a34b37dbe64d2e9ba31c7fd73d0927d6ac54004d4a5bb8194d39c4615fb4027d128003fbf6d01582d1b95b53bcb78352b1cc4501249472e7d3d908699ec30c5ed1c91410023ec0ce33b7a8d6bade73694e38affc5f7aef07a1d6c89a77c5832285b71e9f86d8c00895d0979970b49ca9e7fd0313124b0012e20d8e39d2ed4a76bf7e3336e90f0f1872b8dd6759142a390e031620740c32fa113138044679cd48b4b68a980fb0973a45aa5a717d05304618593a51b23465e51688b4479ece368dd885312202b0585219f158409c4968e89f06a22bc9fad8a197ed777fd589bb9f4bf759ffc14714844702d2dcf40bb0b0d8a4805d9b2a03080ed3a0217347761f2a470f08bf47b328f78886fede5a4719824ed3f86657a523a885b5ce47c7c135965d69c78d612fcc37baedca486fcaf570e668c1f8a759d8b2cc9a6dfb339adb4d39d6bf043e058a8851043763b740717b41e89472dfeedab641a63a8d6ced364007843ec89d94b8112cd0faf73eebaa9d5064707ae25901b1626d2f72705bae6640ca056d306328523131fcfeefb733f74942200072c2baaa4f3af79b300d2beb2b58b9fa7157d27d55b17c66ca777e0cbb78d3db72935c4c6e0258d165c23433d129e333f0b215da766c5a14204c3900b33314c3244e4711e2db4fac603bde98bd77e4403e0044487f78ba49ed582ebebcfe0ec9f6c661f9894290388b884c8681aaf586989ef1ff6a91d92848b52d60e8b092a30b8bfb0e5844c4c736261d64d71861fd28db6e9f74c0e7429aecd0ad0d043301ed549de69b382e08d5b843acae6bb13237cb875e53cfbed3aaf2dd921a7dabf57f543eeeeb2f2266015be4bcb21dcee1a17a92f63519e343b542998b4154ce9a81b7e2f2d58e30affabbfe2ba14b5b4190642aba0cb529e7f5c20c7aab42ee9adf1736025b9bd0bf0a4d88fc0c59455fc140f6715325f4d50f995c639a27b833e979f8a946ef2942eaecfd362a5bfeab9c7a282de408720c6e0eaa3236e43c2f3403952368af3e485f970bb734ea1c23d33cc000ef4a3464d79a49e1afddebf0733912758084be3316360ce548550ebe61300b0b54fabf9668d1a0a5c0d25c2aeb7db57ab4b130a85ed68eb3910bb243fb5ea4ed6699e10d2f1fc6230603e15bd6c9735c17f39570fd3a37c7070dc67b16719c9fb9782d3ab88691e72c0b06dc363fd95aff75420549ca1c24a1233df3a9a74bc775e90d7cad1bde338fab832687c52217ac0461ab05ead9f6f408e130c94eee9cdf9fd69f79f02be5936244029a6817f6547ab05c81d11046506b472c9f6a9f880793fe88007bc8cae5a0cc254d9bf738178db361c345da63"}, {0x80, 0x33, 0x7, "b008240a49729d7a63bacf17dc019859d0d278ae3dacec644fed2f696ba4f3861b83a738a1286e2962972358c69897c9ebc1ff4c6fdba5e07ee4ed3a9954f5ad0a903f6192096dc03a29bfe805e1d9f56712995234dc0bf5e9056dff550efac11b132f21dc9a282b8f5de66183fac460"}, {0x98, 0x183, 0x5, "13c2628e2f3598ac02ac615a8680a61b6cfdba65eb0e2f09d0379259b66ac0cb2548529fe1ca49112424fa3a87cc2c8345238b9aa23537ae5ae05576e442b7132d82715a48757d5aeea00b25dc8350104eb3a7192b1be0bc541caba382710d3a89046c311c6a648a17cd446f0f0de02537f513cc96efdf84217bf51e370d82dfb1d7ef914242"}, {0x20, 0x88, 0x0, "e43ed7bce50c4a8c5912"}], 0x2108}}, {{0x0, 0x0, &(0x7f0000004480)=[{&(0x7f0000003040)="36e67d562136e7a503c91cc7d918261ab86fa6b130d11a83ecaabe505570c1a75d99f32cac7bb96c565d31e12072133769edaebd52d5568fd0c6761d825c9efa4d6d781333bc507ef0150929a346fd823d82e73b8bd57a3363d0631bcd544c6fc23ea092501e74bb09f1b47aa5663f4674467ba2275445d4fbabba31d21b5ac101b298cdcc2fa2cda5deb26cbcc6bb35bc7ac06c2e05548bf372afb8", 0x9c}, {&(0x7f0000003140)="8ba1eb9730deb1e916b97d64ad2fa52c14d0af41259176e956d193183cd8d86eab86052287af55e410577cfe2988afa3c34db7e543c743a7cdd6a9cc46db80591ad085f0b6bddfcbb421aaea9fc9f61c92167fbf49ed574fb2d771f369dffec161550e12ddc51cf6c8ab0b341284d8c8549dd1ba43c9691a6ccb8cecdd5be076e6d46de60f67f5f7e31f0b5896d4715ef23074dae732b8de5edce8687c909fd9c9bee07c5a1c8ceb79dbeaaeafb37cdd686c420c95aff5dcb08a6cbaa304d092e0e0d0b9b68f086de1a25473bde11ed447edd521c089aed89bc620ec7b7a6b5fbd1201bef5d1e34e", 0xe8}], 0x2, &(0x7f0000004500)=[{0x40, 0x105, 0x3ff, "8da1bf895a86f7ccf1adc224bcd460443852441fba03d40eff838fb0cf5b656e58085a34e3359dfde2675febb56b8178"}, {0xb0, 0x10e, 0x8, "069b32c1963bc95e30bdb43b159db981b8defbb3cf9296e34f6c4608fcdf2c734795d15cc4e35d9662323c820542c399b604a18a2b77b344d77bc9e1a0e133bb33ffdd3fad8ce5b42957c5518bed5709548e8345f0aa158c3a2cc11fcef23dffbb2137025857a6ba72843a7010d3bd77b5e52218fd4498c28c5132551e046562c194652b4b959a977261ec83ac014f8f11474d825b7c85410bc562"}], 0xf0}}], 0x2, 0x2040) 03:10:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x1800) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, r2, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "3585cb1a932524a5", "f2f5545e4cf41b0a34e4e77da13ae9f8", "ac14d912", "341ba0966f4366ef"}, 0x28) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) 03:10:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) pipe2(&(0x7f0000000000), 0x1800) r1 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "3585cb1a932524a5", "f2f5545e4cf41b0a34e4e77da13ae9f8", "ac14d912", "341ba0966f4366ef"}, 0x28) 03:10:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, 0x0, 0x0) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x6e05, 0x0) 03:10:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, 0x0, 0x0) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:26 executing program 0: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000180)={0x32, "0e2b4eb506fd7d2cbc28395e5b6a207b1d521a0b1eaab1a6e568170d6d9b78bb2df2dd03afc934f6972353d63f395f60aac6cddcab39123865922693f5ddac450f9a13f9599b8f30c05499834fefb0fa7d0b92da2c04fbe8ebac509eaf52910aa799e4ca3efbe04f6d122aecea6a73e243d61b7cec1e9227eb4c1b55a48d7541"}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 03:10:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) pipe2(&(0x7f0000000000), 0x1800) r1 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x0, 0xffffffffffffffff}) 03:10:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:26 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) pipe2(&(0x7f0000000000), 0x1800) r1 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x0, 0xffffffffffffffff}) 03:10:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, 0x0, 0x0) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:27 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) pipe2(&(0x7f0000000000), 0x1800) creat(0x0, 0x0) 03:10:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:27 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:27 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:10:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) pipe2(&(0x7f0000000000), 0x1800) 03:10:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:27 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) 03:10:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:27 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="12", 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:10:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:10:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:28 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:10:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:31 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:31 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) 03:10:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:10:34 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) 03:10:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) 03:10:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:10:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:37 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x5) 03:10:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:40 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:40 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x5) 03:10:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000), 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000), 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x5) 03:10:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000), 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:46 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:46 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r1) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:10:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:49 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, 0x0, 0x0) 03:10:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r1) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:10:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, 0x0, 0x0) 03:10:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, 0x0, 0x0) 03:10:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 03:10:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r1) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:10:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, 0x0, 0x0, 0x500000000000000) 03:10:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, 0x0, 0x0, 0x500000000000000) 03:10:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setuid(0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:10:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, 0x0, 0x0, 0x500000000000000) 03:10:58 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000200), 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = syz_open_procfs(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x60e88d5) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @local}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x1, 0x2e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x30ca684fdada093e, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x7f}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000004340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x20000180, 0x0) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r3, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fstat(r1, &(0x7f00000000c0)) 03:10:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 03:10:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:10:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:10:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 03:10:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:10:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xff52, 0x0, 0x0, 0x0, 0xffffff6c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 03:11:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:11:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x1ff, &(0x7f00000004c0)) 03:11:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924924f0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000100)='system_u:object_r:setfiles_exec_t:s0\x00', 0x25, 0x0) 03:11:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:11:01 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r2, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) close(r1) 03:11:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924924f0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000100)='system_u:object_r:setfiles_exec_t:s0\x00', 0x25, 0x0) 03:11:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:11:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924924f0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000100)='system_u:object_r:setfiles_exec_t:s0\x00', 0x25, 0x0) 03:11:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:04 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r2, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) close(r1) 03:11:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:11:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) 03:11:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924924f0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000100)='system_u:object_r:setfiles_exec_t:s0\x00', 0x25, 0x0) 03:11:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) 03:11:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:07 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r2, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) close(r1) 03:11:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) 03:11:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:11:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924924f0, 0x0) 03:11:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:11:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:11:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) socket(0x10, 0x80002, 0x0) 03:11:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:10 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r2, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) close(r1) 03:11:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000002840)=""/119, 0x77}, {&(0x7f0000000340)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}], 0x5}}], 0x1, 0x0, 0x0) 03:11:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r2, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r2, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:13 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r1, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) 03:11:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5107}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x6000, &(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x2}) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r4, 0x2}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="410000005b4bb28ff268d4aed740384bf5aeea884c7577bdf61d0399aed843530dd0ff45c6791de45ffba8fd9973a0cafcbe84259bcc05552f5fb808fff915c9fbdf2b550e324c7eba91ce636def54438862c4296561d09b252e4762eea76beafd44e376472efb9ae92bd61eede9632df390d7709d998c"], &(0x7f00000003c0)=0x49) keyctl$search(0xa, r2, 0x0, 0x0, 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e22, @multicast1}, {0x1, @remote}, 0x2, {0x2, 0x4e20, @broadcast}, 'batadv0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200, 0x0) 03:11:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r2, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5107}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x6000, &(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x2}) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r4, 0x2}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="410000005b4bb28ff268d4aed740384bf5aeea884c7577bdf61d0399aed843530dd0ff45c6791de45ffba8fd9973a0cafcbe84259bcc05552f5fb808fff915c9fbdf2b550e324c7eba91ce636def54438862c4296561d09b252e4762eea76beafd44e376472efb9ae92bd61eede9632df390d7709d998c"], &(0x7f00000003c0)=0x49) keyctl$search(0xa, r2, 0x0, 0x0, 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e22, @multicast1}, {0x1, @remote}, 0x2, {0x2, 0x4e20, @broadcast}, 'batadv0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200, 0x0) 03:11:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:16 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r1, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) 03:11:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5107}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x6000, &(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x2}) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r4, 0x2}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="410000005b4bb28ff268d4aed740384bf5aeea884c7577bdf61d0399aed843530dd0ff45c6791de45ffba8fd9973a0cafcbe84259bcc05552f5fb808fff915c9fbdf2b550e324c7eba91ce636def54438862c4296561d09b252e4762eea76beafd44e376472efb9ae92bd61eede9632df390d7709d998c"], &(0x7f00000003c0)=0x49) keyctl$search(0xa, r2, 0x0, 0x0, 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e22, @multicast1}, {0x1, @remote}, 0x2, {0x2, 0x4e20, @broadcast}, 'batadv0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200, 0x0) 03:11:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:17 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r1, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) 03:11:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5107}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x6000, &(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x2}) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="fa4000008e26ff708205085860dfb1fe374b0fd94454cfef840e6765a2253d33c5448d5219c228e6ecdfa5a04c7088535f8637193d3690632f2fe3006eadd4f8d889a07210787a19002701e11b3b7a9ad68eeba48ace388e5e8ea787c7e1c8819b7f8b000059ee2558b1cd5d6fca8bb3bf5251e7a5933014e066b3727b0c4723cee5b19399c002eea9d611cec988eb485c3ff888bdcb629fd570f1ca2e6eb3fd71db38382f2f80a9f4a79b2c7bb524c2e96bcba211ada0b92b59af8656a6759ea03538104bc0544f9401deb3bb92ae629adbe5b03611cc556d98a448403dbfdffd09a3e3487309f4a5ddf4538e5cdf25bd88e47722548e5783ea2cc0ad99a81614f764f61712687b847845e49137592c8ccbaf237ca7f3b3623b5ed9e5a3a0fa187659141d485e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r4, 0x2}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="410000005b4bb28ff268d4aed740384bf5aeea884c7577bdf61d0399aed843530dd0ff45c6791de45ffba8fd9973a0cafcbe84259bcc05552f5fb808fff915c9fbdf2b550e324c7eba91ce636def54438862c4296561d09b252e4762eea76beafd44e376472efb9ae92bd61eede9632df390d7709d998c"], &(0x7f00000003c0)=0x49) keyctl$search(0xa, r2, 0x0, 0x0, 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e22, @multicast1}, {0x1, @remote}, 0x2, {0x2, 0x4e20, @broadcast}, 'batadv0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200, 0x0) 03:11:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:18 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r2, &(0x7f0000003340), 0x23) close(r1) 03:11:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r2, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5107}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x6000, &(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x2}) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="fa4000008e26ff708205085860dfb1fe374b0fd94454cfef840e6765a2253d33c5448d5219c228e6ecdfa5a04c7088535f8637193d3690632f2fe3006eadd4f8d889a07210787a19002701e11b3b7a9ad68eeba48ace388e5e8ea787c7e1c8819b7f8b000059ee2558b1cd5d6fca8bb3bf5251e7a5933014e066b3727b0c4723cee5b19399c002eea9d611cec988eb485c3ff888bdcb629fd570f1ca2e6eb3fd71db38382f2f80a9f4a79b2c7bb524c2e96bcba211ada0b92b59af8656a6759ea03538104bc0544f9401deb3bb92ae629adbe5b03611cc556d98a448403dbfdffd09a3e3487309f4a5ddf4538e5cdf25bd88e47722548e5783ea2cc0ad99a81614f764f61712687b847845e49137592c8ccbaf237ca7f3b3623b5ed9e5a3a0fa187659141d485e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r4, 0x2}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="410000005b4bb28ff268d4aed740384bf5aeea884c7577bdf61d0399aed843530dd0ff45c6791de45ffba8fd9973a0cafcbe84259bcc05552f5fb808fff915c9fbdf2b550e324c7eba91ce636def54438862c4296561d09b252e4762eea76beafd44e376472efb9ae92bd61eede9632df390d7709d998c"], &(0x7f00000003c0)=0x49) keyctl$search(0xa, r2, 0x0, 0x0, 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e22, @multicast1}, {0x1, @remote}, 0x2, {0x2, 0x4e20, @broadcast}, 'batadv0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200, 0x0) 03:11:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r2, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:18 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r2, &(0x7f0000003340), 0x23) close(r1) 03:11:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5107}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x6000, &(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x2}) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r4, 0x2}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="410000005b4bb28ff268d4aed740384bf5aeea884c7577bdf61d0399aed843530dd0ff45c6791de45ffba8fd9973a0cafcbe84259bcc05552f5fb808fff915c9fbdf2b550e324c7eba91ce636def54438862c4296561d09b252e4762eea76beafd44e376472efb9ae92bd61eede9632df390d7709d998c"], &(0x7f00000003c0)=0x49) keyctl$search(0xa, r2, 0x0, 0x0, 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e22, @multicast1}, {0x1, @remote}, 0x2, {0x2, 0x4e20, @broadcast}, 'batadv0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200, 0x0) 03:11:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x5) 03:11:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r2, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x5) 03:11:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x5) 03:11:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:18 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r2, &(0x7f0000003340), 0x23) close(r1) 03:11:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r2, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) 03:11:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:11:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r2, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:18 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x18bb00, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) request_key(0x0, 0x0, &(0x7f0000000240)='gre0\x00', 0xfffffffffffffffe) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) dup(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:11:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) 03:11:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r2, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:19 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) read$FUSE(r2, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) close(r1) 03:11:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) 03:11:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:11:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r2, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:19 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) 03:11:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r0, &(0x7f00000000c0)="1dd7b23ac7f84311a0ba55d9273b", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 03:11:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:19 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r2, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) [ 180.470109] protocol 88fb is buggy, dev hsr_slave_0 [ 180.475262] protocol 88fb is buggy, dev hsr_slave_1 [ 180.486518] ptrace attach of "/root/syz-executor.0"[8829] was attempted by "/root/syz-executor.0"[8837] 03:11:19 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) read$FUSE(r2, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) close(r1) 03:11:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x0, 0xfffffffffffffffe) 03:11:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize'}}]}}) 03:11:19 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) [ 180.588101] ptrace attach of "/root/syz-executor.0"[8850] was attempted by "/root/syz-executor.0"[8854] 03:11:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x0, 0xfffffffffffffffe) 03:11:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r2, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 180.694021] ptrace attach of "/root/syz-executor.0"[8870] was attempted by "/root/syz-executor.0"[8872] 03:11:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x0, 0xfffffffffffffffe) 03:11:19 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) read$FUSE(r2, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) close(r1) 03:11:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 03:11:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) [ 180.870136] protocol 88fb is buggy, dev hsr_slave_0 [ 180.875333] protocol 88fb is buggy, dev hsr_slave_1 03:11:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 03:11:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:11:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 03:11:20 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r1, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) close(r0) 03:11:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:20 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r1, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) close(r0) 03:11:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:11:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:20 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r1, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) close(r0) [ 181.433811] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 181.472914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.503044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:11:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:11:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:20 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x23) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) close(r1) 03:11:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:11:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:20 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x23) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) close(r1) [ 181.725118] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 181.759090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.768384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:11:20 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x23) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) close(r1) 03:11:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:20 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 03:11:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r0, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) close(0xffffffffffffffff) 03:11:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:23 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r0, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) close(0xffffffffffffffff) 03:11:23 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 03:11:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:11:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 03:11:23 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r0, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) close(0xffffffffffffffff) 03:11:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) [ 184.550109] protocol 88fb is buggy, dev hsr_slave_0 [ 184.555253] protocol 88fb is buggy, dev hsr_slave_1 03:11:23 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r2, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) close(r1) 03:11:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240), 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) [ 184.630128] protocol 88fb is buggy, dev hsr_slave_0 [ 184.635270] protocol 88fb is buggy, dev hsr_slave_1 03:11:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:23 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r2, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) close(r1) 03:11:23 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 03:11:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240), 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:23 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r2, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) close(r1) 03:11:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:11:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) 03:11:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:24 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r0, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) close(0xffffffffffffffff) 03:11:24 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 03:11:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:11:24 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r0, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) close(0xffffffffffffffff) 03:11:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:24 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(r0, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) close(0xffffffffffffffff) 03:11:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:11:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240), 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:26 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x23) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) close(r1) 03:11:26 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 03:11:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:11:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) [ 187.828849] BUG: unable to handle kernel NULL pointer dereference at (null) [ 187.836962] IP: (null) [ 187.840323] PGD 8abcd067 P4D 8abcd067 PUD 94f5f067 PMD 0 [ 187.845872] Oops: 0010 [#1] PREEMPT SMP KASAN [ 187.850359] Modules linked in: [ 187.853536] CPU: 1 PID: 9109 Comm: syz-executor.1 Not tainted 4.14.151 #0 [ 187.860444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.869798] task: ffff88806ab02740 task.stack: ffff88805ba98000 [ 187.875836] RIP: 0010: (null) [ 187.879699] RSP: 0018:ffff88805ba9fd48 EFLAGS: 00010246 [ 187.885139] RAX: dffffc0000000000 RBX: ffffffff88151060 RCX: ffffc90008651000 [ 187.892445] RDX: 1ffffffff102a223 RSI: 0000000000000000 RDI: ffff88809835a800 [ 187.899718] RBP: ffff88805ba9fd68 R08: 0000000000000001 R09: ffff88806ab02fe0 [ 187.906976] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88809835a800 [ 187.914241] R13: ffff88809835a80e R14: 000000000000001c R15: 0000000000000002 [ 187.921499] FS: 00007f884c78a700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 187.929705] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 187.935589] CR2: 0000000000000000 CR3: 00000000a54e7000 CR4: 00000000001406e0 [ 187.942841] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 187.950104] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 187.957366] Call Trace: [ 187.959942] inet_autobind+0xae/0x180 [ 187.963723] inet_dgram_connect+0x136/0x1e0 [ 187.968025] SYSC_connect+0x1f6/0x2d0 [ 187.971806] ? SYSC_bind+0x220/0x220 [ 187.975508] ? nsecs_to_jiffies+0x30/0x30 [ 187.979636] ? SyS_clock_gettime+0xf8/0x180 [ 187.983944] SyS_connect+0x24/0x30 [ 187.987471] ? SyS_accept+0x30/0x30 [ 187.991089] do_syscall_64+0x1e8/0x640 [ 187.994965] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 187.999804] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 188.004998] RIP: 0033:0x45a219 [ 188.008169] RSP: 002b:00007f884c789c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 188.015860] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 188.023110] RDX: 000000000000001c RSI: 0000000020000140 RDI: 0000000000000003 [ 188.030362] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 188.037611] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f884c78a6d4 [ 188.044859] R13: 00000000004c09aa R14: 00000000004d3358 R15: 00000000ffffffff [ 188.052112] Code: Bad RIP value. [ 188.055564] RIP: (null) RSP: ffff88805ba9fd48 [ 188.060902] CR2: 0000000000000000 [ 188.070761] kobject: 'loop4' (ffff8880a4ad3320): kobject_uevent_env 03:11:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x5) 03:11:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001400010000000011000000000a400000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa0800080084030000"], 0x34}}, 0x0) 03:11:26 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ebd, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='d'], 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x23) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) close(r1) [ 188.073592] ---[ end trace 8e914b5a997dab80 ]--- [ 188.077208] kobject: 'loop4' (ffff8880a4ad3320): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 188.081994] Kernel panic - not syncing: Fatal exception [ 188.097571] Kernel Offset: disabled [ 188.101189] Rebooting in 86400 seconds..