Warning: Permanently added '10.128.0.197' (ECDSA) to the list of known hosts. 2020/06/29 23:59:11 fuzzer started 2020/06/29 23:59:11 dialing manager at 10.128.0.105:43237 2020/06/29 23:59:11 checking machine... 2020/06/29 23:59:11 checking revisions... 2020/06/29 23:59:11 testing simple program... 2020/06/29 23:59:12 building call list... syzkaller login: [ 30.046048][ T8645] IPVS: ftp: loaded support on port[0] = 21 [ 30.362292][ T25] tipc: TX() has been purged, node left! [ 32.374545][ T8631] can: request_module (can-proto-0) failed. [ 32.384132][ T8631] can: request_module (can-proto-0) failed. [ 32.393325][ T8631] can: request_module (can-proto-0) failed. 2020/06/29 23:59:17 syscalls: 3106 2020/06/29 23:59:17 code coverage: enabled 2020/06/29 23:59:17 comparison tracing: enabled 2020/06/29 23:59:17 extra coverage: enabled 2020/06/29 23:59:17 setuid sandbox: enabled 2020/06/29 23:59:17 namespace sandbox: enabled 2020/06/29 23:59:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/29 23:59:17 fault injection: enabled 2020/06/29 23:59:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/29 23:59:17 net packet injection: enabled 2020/06/29 23:59:17 net device setup: enabled 2020/06/29 23:59:17 concurrency sanitizer: enabled 2020/06/29 23:59:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/29 23:59:17 USB emulation: enabled 23:59:18 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000036c0)='mand\x00\xa4\x02%\xe0\x9b@\xe7\xb2jEm\xb3\x01\x115\x8d\x10\tZ6{\xd9z\x03\x9a\x83\xb5\x0e#(rt\x94A\x02F=\x1f\x97?k\xab\x15e\xd0UV\xe0Ey\x91f\xbcV\xe8\x86\x13v\xf8\xf2@j\x17F\xdc\xe8\x03\x00\x00\x00\x00\x00\x00\x00K\xcfm\x86_\xab\xb14W\xe4<\x12\xa2&3\x8d\xec=\xe6?\xdc\x87N\x15x\x1d\xcc\xe1MZG\xaa\vP4J\xb8\xd0\xbca\x1b\xf0\xfd\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8y\xbe\x18C,\xc3d\x8b%e\x93\x16l\xac\x1ea\xe7\n\xf4o\x1c4\xe7Q\xcc\xd5P\x9f\xf7\x9c\xa4\x7fJ\xf5\xceU~\x12\xde\\\x92X\xfe\xdez\xc5\xfe\x19\x8b\xfc\xfc\xaf\xa4a\rs\x9cT\xe4e\x157;\x10\xc2R\a\x11\xf1\xb9\x1bJ\xaeJ\xc1\xb2\xf8\x17sL\x1d\xb0\x04\xdb\xf7\xc3\xc1\x1fI\x8e\xbd\xba\xed\a^v\x83L\x19', &(0x7f0000000100)="fa", 0x1) [ 36.372412][ T8724] IPVS: ftp: loaded support on port[0] = 21 23:59:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) [ 36.429547][ T8724] chnl_net:caif_netlink_parms(): no params data found [ 36.461355][ T8724] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.468392][ T8724] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.476283][ T8724] device bridge_slave_0 entered promiscuous mode [ 36.484255][ T8724] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.491856][ T8724] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.499468][ T8724] device bridge_slave_1 entered promiscuous mode [ 36.513957][ T8724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.524130][ T8724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.541657][ T8724] team0: Port device team_slave_0 added [ 36.548314][ T8724] team0: Port device team_slave_1 added [ 36.561977][ T8724] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.568903][ T8724] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.595185][ T8724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.606915][ T8724] batman_adv: batadv0: Adding interface: batadv_slave_1 23:59:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) [ 36.621276][ T8724] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.647858][ T8724] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.662623][ T8878] IPVS: ftp: loaded support on port[0] = 21 [ 36.731616][ T8724] device hsr_slave_0 entered promiscuous mode [ 36.760635][ T8724] device hsr_slave_1 entered promiscuous mode [ 36.847234][ T8890] IPVS: ftp: loaded support on port[0] = 21 23:59:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) [ 36.932200][ T8878] chnl_net:caif_netlink_parms(): no params data found [ 36.963227][ T8724] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.995570][ T8724] netdevsim netdevsim0 netdevsim1: renamed from eth1 23:59:19 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x28}}, 0x0) [ 37.072293][ T8724] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.168593][ T9064] IPVS: ftp: loaded support on port[0] = 21 [ 37.174728][ T8724] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.243360][ T8890] chnl_net:caif_netlink_parms(): no params data found [ 37.268341][ T8724] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.275405][ T8724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.282723][ T8724] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.289791][ T8724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.302308][ T9148] IPVS: ftp: loaded support on port[0] = 21 [ 37.332887][ T8878] bridge0: port 1(bridge_slave_0) entered blocking state 23:59:19 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 37.339923][ T8878] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.347960][ T8878] device bridge_slave_0 entered promiscuous mode [ 37.379789][ T8890] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.389479][ T8890] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.398971][ T8890] device bridge_slave_0 entered promiscuous mode [ 37.410618][ T8878] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.417701][ T8878] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.427586][ T8878] device bridge_slave_1 entered promiscuous mode [ 37.450656][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.458691][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.469214][ T8890] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.476640][ T8890] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.484367][ T8890] device bridge_slave_1 entered promiscuous mode [ 37.499179][ T8890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.518800][ T8878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.529395][ T8878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.546623][ T8890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.566383][ T8878] team0: Port device team_slave_0 added [ 37.567783][ T9223] IPVS: ftp: loaded support on port[0] = 21 [ 37.573710][ T8878] team0: Port device team_slave_1 added [ 37.604934][ T8878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.611991][ T8878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.638343][ T8878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.650115][ T8878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.657038][ T8878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.683261][ T8878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.697549][ T8890] team0: Port device team_slave_0 added [ 37.707073][ T8724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.718701][ T9064] chnl_net:caif_netlink_parms(): no params data found [ 37.731736][ T8890] team0: Port device team_slave_1 added [ 37.782037][ T8878] device hsr_slave_0 entered promiscuous mode [ 37.820114][ T8878] device hsr_slave_1 entered promiscuous mode [ 37.859917][ T8878] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.867475][ T8878] Cannot create hsr debugfs directory [ 37.882196][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.889637][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.917837][ T8724] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.953424][ T9064] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.960898][ T9064] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.968232][ T9064] device bridge_slave_0 entered promiscuous mode [ 37.975740][ T8890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.982899][ T8890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.008767][ T8890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.021119][ T8890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.028055][ T8890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.054011][ T8890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.064793][ T9148] chnl_net:caif_netlink_parms(): no params data found [ 38.078639][ T9064] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.085785][ T9064] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.093267][ T9064] device bridge_slave_1 entered promiscuous mode [ 38.100219][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.108508][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.117007][ T5052] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.124046][ T5052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.160903][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.169240][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.180070][ T3359] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.187156][ T3359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.195447][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.203946][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.212627][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.221133][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.229464][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.238269][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.247052][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.255428][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.266738][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.351143][ T8890] device hsr_slave_0 entered promiscuous mode [ 38.370024][ T8890] device hsr_slave_1 entered promiscuous mode [ 38.429707][ T8890] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.437247][ T8890] Cannot create hsr debugfs directory [ 38.449600][ T8724] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.460526][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.468261][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.477221][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.486183][ T9064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.500304][ T9064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.513303][ T8878] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.562677][ T9223] chnl_net:caif_netlink_parms(): no params data found [ 38.581508][ T8878] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.631924][ T8878] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.682277][ T9064] team0: Port device team_slave_0 added [ 38.692720][ T9148] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.700209][ T9148] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.707559][ T9148] device bridge_slave_0 entered promiscuous mode [ 38.715725][ T8878] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.766609][ T9064] team0: Port device team_slave_1 added [ 38.778753][ T9148] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.786077][ T9148] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.793780][ T9148] device bridge_slave_1 entered promiscuous mode [ 38.810764][ T9064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.817738][ T9064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.844097][ T9064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.860193][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.867571][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.887097][ T9064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.894915][ T9064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.921150][ T9064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.937467][ T9148] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.950281][ T9223] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.957298][ T9223] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.965841][ T9223] device bridge_slave_0 entered promiscuous mode [ 38.973760][ T8724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.983203][ T9148] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.031059][ T9064] device hsr_slave_0 entered promiscuous mode [ 39.099896][ T9064] device hsr_slave_1 entered promiscuous mode [ 39.139614][ T9064] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.147154][ T9064] Cannot create hsr debugfs directory [ 39.152960][ T9223] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.160025][ T9223] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.167375][ T9223] device bridge_slave_1 entered promiscuous mode [ 39.212247][ T9223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.222286][ T9148] team0: Port device team_slave_0 added [ 39.228101][ T8890] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.262229][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.270927][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.295992][ T9223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.305665][ T9148] team0: Port device team_slave_1 added [ 39.314701][ T8890] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.394127][ T9064] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 39.458670][ T9223] team0: Port device team_slave_0 added [ 39.467861][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.476967][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.485961][ T8890] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.520556][ T8724] device veth0_vlan entered promiscuous mode [ 39.526746][ T9064] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 39.560998][ T9064] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 39.621173][ T9064] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 39.680825][ T9223] team0: Port device team_slave_1 added [ 39.687902][ T9148] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.695433][ T9148] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.721912][ T9148] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.733025][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.740725][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.748619][ T8890] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.803973][ T8724] device veth1_vlan entered promiscuous mode [ 39.823397][ T9148] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.830903][ T9148] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.857384][ T9148] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.940988][ T9148] device hsr_slave_0 entered promiscuous mode [ 39.979695][ T9148] device hsr_slave_1 entered promiscuous mode [ 40.019409][ T9148] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.026950][ T9148] Cannot create hsr debugfs directory [ 40.045845][ T8878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.057222][ T8724] device veth0_macvtap entered promiscuous mode [ 40.064841][ T9223] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.071866][ T9223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.098069][ T9223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.111032][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.119464][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.144461][ T8878] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.153304][ T8724] device veth1_macvtap entered promiscuous mode [ 40.160723][ T9223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.167644][ T9223] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.194850][ T9223] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.205652][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.213640][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.221561][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.228946][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.260122][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.268861][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.279718][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.286917][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.294840][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.303337][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.311598][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.318597][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.333950][ T9148] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 40.421089][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.428833][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.447614][ T8878] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.458012][ T8878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.540972][ T9223] device hsr_slave_0 entered promiscuous mode [ 40.599777][ T9223] device hsr_slave_1 entered promiscuous mode [ 40.639312][ T9223] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.646851][ T9223] Cannot create hsr debugfs directory [ 40.659225][ T9148] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 40.701309][ T8724] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.708561][ T9148] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 40.752442][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.761058][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.769558][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.777860][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.786603][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.795209][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.803511][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.811726][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.820036][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.827988][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.836785][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.845486][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.853461][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.871614][ T9148] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 40.910754][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.918125][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.929629][ T8878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.941263][ T8724] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.954464][ T9064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.962985][ T8890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.976026][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.985135][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.018583][ T8890] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.025743][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.034958][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.043814][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.051494][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.058876][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.066738][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.076241][ T9064] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.087970][ T8878] device veth0_vlan entered promiscuous mode [ 41.099673][ T8878] device veth1_vlan entered promiscuous mode [ 41.150479][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.158516][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.166805][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.174834][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.183488][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.191960][ T4736] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.198969][ T4736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.206835][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.215292][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.223789][ T4736] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.230852][ T4736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.250557][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.258125][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.265987][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.273854][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.282412][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.290787][ T4736] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.297777][ T4736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.305607][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.314234][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.322515][ T4736] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.329566][ T4736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.337195][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.345775][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.355989][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.363756][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 23:59:23 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000036c0)='mand\x00\xa4\x02%\xe0\x9b@\xe7\xb2jEm\xb3\x01\x115\x8d\x10\tZ6{\xd9z\x03\x9a\x83\xb5\x0e#(rt\x94A\x02F=\x1f\x97?k\xab\x15e\xd0UV\xe0Ey\x91f\xbcV\xe8\x86\x13v\xf8\xf2@j\x17F\xdc\xe8\x03\x00\x00\x00\x00\x00\x00\x00K\xcfm\x86_\xab\xb14W\xe4<\x12\xa2&3\x8d\xec=\xe6?\xdc\x87N\x15x\x1d\xcc\xe1MZG\xaa\vP4J\xb8\xd0\xbca\x1b\xf0\xfd\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8y\xbe\x18C,\xc3d\x8b%e\x93\x16l\xac\x1ea\xe7\n\xf4o\x1c4\xe7Q\xcc\xd5P\x9f\xf7\x9c\xa4\x7fJ\xf5\xceU~\x12\xde\\\x92X\xfe\xdez\xc5\xfe\x19\x8b\xfc\xfc\xaf\xa4a\rs\x9cT\xe4e\x157;\x10\xc2R\a\x11\xf1\xb9\x1bJ\xaeJ\xc1\xb2\xf8\x17sL\x1d\xb0\x04\xdb\xf7\xc3\xc1\x1fI\x8e\xbd\xba\xed\a^v\x83L\x19', &(0x7f0000000100)="fa", 0x1) 23:59:23 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000036c0)='mand\x00\xa4\x02%\xe0\x9b@\xe7\xb2jEm\xb3\x01\x115\x8d\x10\tZ6{\xd9z\x03\x9a\x83\xb5\x0e#(rt\x94A\x02F=\x1f\x97?k\xab\x15e\xd0UV\xe0Ey\x91f\xbcV\xe8\x86\x13v\xf8\xf2@j\x17F\xdc\xe8\x03\x00\x00\x00\x00\x00\x00\x00K\xcfm\x86_\xab\xb14W\xe4<\x12\xa2&3\x8d\xec=\xe6?\xdc\x87N\x15x\x1d\xcc\xe1MZG\xaa\vP4J\xb8\xd0\xbca\x1b\xf0\xfd\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8y\xbe\x18C,\xc3d\x8b%e\x93\x16l\xac\x1ea\xe7\n\xf4o\x1c4\xe7Q\xcc\xd5P\x9f\xf7\x9c\xa4\x7fJ\xf5\xceU~\x12\xde\\\x92X\xfe\xdez\xc5\xfe\x19\x8b\xfc\xfc\xaf\xa4a\rs\x9cT\xe4e\x157;\x10\xc2R\a\x11\xf1\xb9\x1bJ\xaeJ\xc1\xb2\xf8\x17sL\x1d\xb0\x04\xdb\xf7\xc3\xc1\x1fI\x8e\xbd\xba\xed\a^v\x83L\x19', &(0x7f0000000100)="fa", 0x1) [ 41.464173][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.489317][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.497587][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.519566][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.539397][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.559653][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.567420][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.580275][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.589578][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.597877][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.606892][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 23:59:23 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000036c0)='mand\x00\xa4\x02%\xe0\x9b@\xe7\xb2jEm\xb3\x01\x115\x8d\x10\tZ6{\xd9z\x03\x9a\x83\xb5\x0e#(rt\x94A\x02F=\x1f\x97?k\xab\x15e\xd0UV\xe0Ey\x91f\xbcV\xe8\x86\x13v\xf8\xf2@j\x17F\xdc\xe8\x03\x00\x00\x00\x00\x00\x00\x00K\xcfm\x86_\xab\xb14W\xe4<\x12\xa2&3\x8d\xec=\xe6?\xdc\x87N\x15x\x1d\xcc\xe1MZG\xaa\vP4J\xb8\xd0\xbca\x1b\xf0\xfd\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8y\xbe\x18C,\xc3d\x8b%e\x93\x16l\xac\x1ea\xe7\n\xf4o\x1c4\xe7Q\xcc\xd5P\x9f\xf7\x9c\xa4\x7fJ\xf5\xceU~\x12\xde\\\x92X\xfe\xdez\xc5\xfe\x19\x8b\xfc\xfc\xaf\xa4a\rs\x9cT\xe4e\x157;\x10\xc2R\a\x11\xf1\xb9\x1bJ\xaeJ\xc1\xb2\xf8\x17sL\x1d\xb0\x04\xdb\xf7\xc3\xc1\x1fI\x8e\xbd\xba\xed\a^v\x83L\x19', &(0x7f0000000100)="fa", 0x1) [ 41.617382][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.625704][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.634858][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.642987][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.652854][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 23:59:23 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000036c0)='mand\x00\xa4\x02%\xe0\x9b@\xe7\xb2jEm\xb3\x01\x115\x8d\x10\tZ6{\xd9z\x03\x9a\x83\xb5\x0e#(rt\x94A\x02F=\x1f\x97?k\xab\x15e\xd0UV\xe0Ey\x91f\xbcV\xe8\x86\x13v\xf8\xf2@j\x17F\xdc\xe8\x03\x00\x00\x00\x00\x00\x00\x00K\xcfm\x86_\xab\xb14W\xe4<\x12\xa2&3\x8d\xec=\xe6?\xdc\x87N\x15x\x1d\xcc\xe1MZG\xaa\vP4J\xb8\xd0\xbca\x1b\xf0\xfd\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8y\xbe\x18C,\xc3d\x8b%e\x93\x16l\xac\x1ea\xe7\n\xf4o\x1c4\xe7Q\xcc\xd5P\x9f\xf7\x9c\xa4\x7fJ\xf5\xceU~\x12\xde\\\x92X\xfe\xdez\xc5\xfe\x19\x8b\xfc\xfc\xaf\xa4a\rs\x9cT\xe4e\x157;\x10\xc2R\a\x11\xf1\xb9\x1bJ\xaeJ\xc1\xb2\xf8\x17sL\x1d\xb0\x04\xdb\xf7\xc3\xc1\x1fI\x8e\xbd\xba\xed\a^v\x83L\x19', &(0x7f0000000100)="fa", 0x1) [ 41.679423][ T9223] netdevsim netdevsim5 netdevsim0: renamed from eth0 23:59:23 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000036c0)='mand\x00\xa4\x02%\xe0\x9b@\xe7\xb2jEm\xb3\x01\x115\x8d\x10\tZ6{\xd9z\x03\x9a\x83\xb5\x0e#(rt\x94A\x02F=\x1f\x97?k\xab\x15e\xd0UV\xe0Ey\x91f\xbcV\xe8\x86\x13v\xf8\xf2@j\x17F\xdc\xe8\x03\x00\x00\x00\x00\x00\x00\x00K\xcfm\x86_\xab\xb14W\xe4<\x12\xa2&3\x8d\xec=\xe6?\xdc\x87N\x15x\x1d\xcc\xe1MZG\xaa\vP4J\xb8\xd0\xbca\x1b\xf0\xfd\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8y\xbe\x18C,\xc3d\x8b%e\x93\x16l\xac\x1ea\xe7\n\xf4o\x1c4\xe7Q\xcc\xd5P\x9f\xf7\x9c\xa4\x7fJ\xf5\xceU~\x12\xde\\\x92X\xfe\xdez\xc5\xfe\x19\x8b\xfc\xfc\xaf\xa4a\rs\x9cT\xe4e\x157;\x10\xc2R\a\x11\xf1\xb9\x1bJ\xaeJ\xc1\xb2\xf8\x17sL\x1d\xb0\x04\xdb\xf7\xc3\xc1\x1fI\x8e\xbd\xba\xed\a^v\x83L\x19', &(0x7f0000000100)="fa", 0x1) [ 41.728479][ T9223] netdevsim netdevsim5 netdevsim1: renamed from eth1 23:59:23 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000036c0)='mand\x00\xa4\x02%\xe0\x9b@\xe7\xb2jEm\xb3\x01\x115\x8d\x10\tZ6{\xd9z\x03\x9a\x83\xb5\x0e#(rt\x94A\x02F=\x1f\x97?k\xab\x15e\xd0UV\xe0Ey\x91f\xbcV\xe8\x86\x13v\xf8\xf2@j\x17F\xdc\xe8\x03\x00\x00\x00\x00\x00\x00\x00K\xcfm\x86_\xab\xb14W\xe4<\x12\xa2&3\x8d\xec=\xe6?\xdc\x87N\x15x\x1d\xcc\xe1MZG\xaa\vP4J\xb8\xd0\xbca\x1b\xf0\xfd\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8y\xbe\x18C,\xc3d\x8b%e\x93\x16l\xac\x1ea\xe7\n\xf4o\x1c4\xe7Q\xcc\xd5P\x9f\xf7\x9c\xa4\x7fJ\xf5\xceU~\x12\xde\\\x92X\xfe\xdez\xc5\xfe\x19\x8b\xfc\xfc\xaf\xa4a\rs\x9cT\xe4e\x157;\x10\xc2R\a\x11\xf1\xb9\x1bJ\xaeJ\xc1\xb2\xf8\x17sL\x1d\xb0\x04\xdb\xf7\xc3\xc1\x1fI\x8e\xbd\xba\xed\a^v\x83L\x19', &(0x7f0000000100)="fa", 0x1) [ 41.782893][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.808779][ T8878] device veth0_macvtap entered promiscuous mode 23:59:23 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000036c0)='mand\x00\xa4\x02%\xe0\x9b@\xe7\xb2jEm\xb3\x01\x115\x8d\x10\tZ6{\xd9z\x03\x9a\x83\xb5\x0e#(rt\x94A\x02F=\x1f\x97?k\xab\x15e\xd0UV\xe0Ey\x91f\xbcV\xe8\x86\x13v\xf8\xf2@j\x17F\xdc\xe8\x03\x00\x00\x00\x00\x00\x00\x00K\xcfm\x86_\xab\xb14W\xe4<\x12\xa2&3\x8d\xec=\xe6?\xdc\x87N\x15x\x1d\xcc\xe1MZG\xaa\vP4J\xb8\xd0\xbca\x1b\xf0\xfd\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8y\xbe\x18C,\xc3d\x8b%e\x93\x16l\xac\x1ea\xe7\n\xf4o\x1c4\xe7Q\xcc\xd5P\x9f\xf7\x9c\xa4\x7fJ\xf5\xceU~\x12\xde\\\x92X\xfe\xdez\xc5\xfe\x19\x8b\xfc\xfc\xaf\xa4a\rs\x9cT\xe4e\x157;\x10\xc2R\a\x11\xf1\xb9\x1bJ\xaeJ\xc1\xb2\xf8\x17sL\x1d\xb0\x04\xdb\xf7\xc3\xc1\x1fI\x8e\xbd\xba\xed\a^v\x83L\x19', &(0x7f0000000100)="fa", 0x1) [ 41.839168][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.847282][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.861920][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.872406][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.881118][ T9223] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 41.936527][ T9223] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 41.994734][ T9064] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.009270][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.021788][ T9148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.030361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.038434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.047731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.064468][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.071822][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.081603][ T8878] device veth1_macvtap entered promiscuous mode [ 42.092651][ T8890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.105692][ T9148] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.120546][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.127881][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.135872][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.143638][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.154375][ T9064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.170536][ T8878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.180981][ T8878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.191539][ T8878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.209162][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.217438][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.226913][ T5052] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.233949][ T5052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.241784][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.250206][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.258311][ T5052] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.265328][ T5052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.272898][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.281476][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.290358][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.298933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.307257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.319525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.333984][ T9223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.342524][ T8878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.353891][ T8878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.364665][ T8878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.377822][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.386494][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.405609][ T8890] device veth0_vlan entered promiscuous mode [ 42.417626][ T9223] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.432045][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.440680][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.448617][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.457491][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.465329][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.472981][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.481418][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.489923][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.498113][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.506441][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.514656][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.523106][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.531512][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.540132][ T5052] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.547130][ T5052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.554698][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.563181][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.571402][ T5052] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.578413][ T5052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.735195][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.742965][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.751104][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.759445][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.767153][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.777750][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.786373][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.798604][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.807102][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.817129][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 23:59:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) [ 42.831135][ T8890] device veth1_vlan entered promiscuous mode [ 42.839404][ T9148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.854864][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.866699][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.877488][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.887069][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.903607][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.920775][ T9064] device veth0_vlan entered promiscuous mode [ 42.945134][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.973347][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.002156][ T8890] device veth0_macvtap entered promiscuous mode [ 43.012653][ T9064] device veth1_vlan entered promiscuous mode [ 43.034706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.044114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.053165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.062486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.071218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.079760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 43.087191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.094858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.103509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.111867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.120067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.130329][ T8890] device veth1_macvtap entered promiscuous mode [ 43.139057][ T9223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.148439][ T9148] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.160083][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.167964][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.184510][ T8890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.195236][ T8890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.205117][ T8890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.215531][ T8890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.226081][ T8890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.245174][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.254145][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.262974][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.271804][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.280195][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 43.287531][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.296541][ T8890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.307837][ T8890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.317722][ T8890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.328197][ T8890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.338979][ T8890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.346756][ T9064] device veth0_macvtap entered promiscuous mode [ 43.357650][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.365981][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.374670][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.384394][ T9223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.395062][ T9064] device veth1_macvtap entered promiscuous mode [ 43.450397][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.461070][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.469680][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.559625][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.579140][ T4736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.588087][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.598947][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 23:59:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) [ 43.607270][ T9064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.628267][ T9064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.652986][ T9064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.664480][ T9064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.675954][ T9064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.687794][ T9064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.700964][ T9064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.713449][ T9148] device veth0_vlan entered promiscuous mode [ 43.720596][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.730194][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.741231][ T9064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.755340][ T9064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.765815][ T9064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.777463][ T9064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.787403][ T9064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.797822][ T9064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.808646][ T9064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.821042][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.829828][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.841795][ T9148] device veth1_vlan entered promiscuous mode [ 43.891398][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.899630][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.907953][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.006369][ T9223] device veth0_vlan entered promiscuous mode [ 44.029641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.037619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.052421][ T9223] device veth1_vlan entered promiscuous mode [ 44.061873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.070248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.077843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.088710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.096935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.106542][ T9148] device veth0_macvtap entered promiscuous mode [ 44.117464][ T9148] device veth1_macvtap entered promiscuous mode [ 44.128494][ C1] hrtimer: interrupt took 15857 ns [ 44.146639][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 44.154621][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.162788][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.172872][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.181401][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.190228][ T9148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.200820][ T9148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.210958][ T9148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.222323][ T9148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.232139][ T9148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.242561][ T9148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.252374][ T9148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.262865][ T9148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.273689][ T9148] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.283876][ T9223] device veth0_macvtap entered promiscuous mode [ 44.295472][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.304077][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.312640][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.322247][ T9148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.333805][ T9148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.343732][ T9148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.354194][ T9148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.364126][ T9148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.374585][ T9148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.384723][ T9148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.395196][ T9148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:59:26 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000036c0)='mand\x00\xa4\x02%\xe0\x9b@\xe7\xb2jEm\xb3\x01\x115\x8d\x10\tZ6{\xd9z\x03\x9a\x83\xb5\x0e#(rt\x94A\x02F=\x1f\x97?k\xab\x15e\xd0UV\xe0Ey\x91f\xbcV\xe8\x86\x13v\xf8\xf2@j\x17F\xdc\xe8\x03\x00\x00\x00\x00\x00\x00\x00K\xcfm\x86_\xab\xb14W\xe4<\x12\xa2&3\x8d\xec=\xe6?\xdc\x87N\x15x\x1d\xcc\xe1MZG\xaa\vP4J\xb8\xd0\xbca\x1b\xf0\xfd\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8y\xbe\x18C,\xc3d\x8b%e\x93\x16l\xac\x1ea\xe7\n\xf4o\x1c4\xe7Q\xcc\xd5P\x9f\xf7\x9c\xa4\x7fJ\xf5\xceU~\x12\xde\\\x92X\xfe\xdez\xc5\xfe\x19\x8b\xfc\xfc\xaf\xa4a\rs\x9cT\xe4e\x157;\x10\xc2R\a\x11\xf1\xb9\x1bJ\xaeJ\xc1\xb2\xf8\x17sL\x1d\xb0\x04\xdb\xf7\xc3\xc1\x1fI\x8e\xbd\xba\xed\a^v\x83L\x19', &(0x7f0000000100)="fa", 0x1) [ 44.405987][ T9148] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.416355][ T9223] device veth1_macvtap entered promiscuous mode [ 44.427317][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.435435][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.443992][ T5052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.565163][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.578467][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.589430][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.603771][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.613762][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.624227][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.634056][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.644520][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.654316][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.664737][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.676176][ T9223] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.685093][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.694105][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.774882][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.790670][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.801996][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.817363][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.828454][T10056] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 44.828573][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.838698][T10056] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 44.849055][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:59:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) [ 44.866682][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.877648][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.887592][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.889110][T10059] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 44.899114][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.908410][T10059] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 44.917373][ T9223] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.939761][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.951820][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:59:27 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:59:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:27 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x28}}, 0x0) 23:59:27 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000036c0)='mand\x00\xa4\x02%\xe0\x9b@\xe7\xb2jEm\xb3\x01\x115\x8d\x10\tZ6{\xd9z\x03\x9a\x83\xb5\x0e#(rt\x94A\x02F=\x1f\x97?k\xab\x15e\xd0UV\xe0Ey\x91f\xbcV\xe8\x86\x13v\xf8\xf2@j\x17F\xdc\xe8\x03\x00\x00\x00\x00\x00\x00\x00K\xcfm\x86_\xab\xb14W\xe4<\x12\xa2&3\x8d\xec=\xe6?\xdc\x87N\x15x\x1d\xcc\xe1MZG\xaa\vP4J\xb8\xd0\xbca\x1b\xf0\xfd\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8y\xbe\x18C,\xc3d\x8b%e\x93\x16l\xac\x1ea\xe7\n\xf4o\x1c4\xe7Q\xcc\xd5P\x9f\xf7\x9c\xa4\x7fJ\xf5\xceU~\x12\xde\\\x92X\xfe\xdez\xc5\xfe\x19\x8b\xfc\xfc\xaf\xa4a\rs\x9cT\xe4e\x157;\x10\xc2R\a\x11\xf1\xb9\x1bJ\xaeJ\xc1\xb2\xf8\x17sL\x1d\xb0\x04\xdb\xf7\xc3\xc1\x1fI\x8e\xbd\xba\xed\a^v\x83L\x19', &(0x7f0000000100)="fa", 0x1) 23:59:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) [ 45.108205][T10067] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:59:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) [ 45.168736][T10076] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 45.186929][T10081] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:59:27 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:59:27 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:59:27 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 45.216461][T10076] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:59:27 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x28}}, 0x0) 23:59:27 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x28}}, 0x0) [ 45.290023][T10085] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 45.307624][T10088] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 45.351505][T10090] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:59:27 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:59:27 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 45.414690][T10094] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 45.433101][T10094] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:59:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:27 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:59:27 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x28}}, 0x0) 23:59:27 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x28}}, 0x0) [ 45.470239][T10096] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 45.505321][T10096] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 45.558989][T10107] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:59:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:27 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:59:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:27 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 45.635253][T10110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:59:27 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x28}}, 0x0) 23:59:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) [ 45.787704][T10125] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:59:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) write$6lowpan_control(r2, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0xb66a}) 23:59:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:59:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:31 executing program 5: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000036c0)='mand\x00\xa4\x02%\xe0\x9b@\xe7\xb2jEm\xb3\x01\x115\x8d\x10\tZ6{\xd9z\x03\x9a\x83\xb5\x0e#(rt\x94A\x02F=\x1f\x97?k\xab\x15e\xd0UV\xe0Ey\x91f\xbcV\xe8\x86\x13v\xf8\xf2@j\x17F\xdc\xe8\x03\x00\x00\x00\x00\x00\x00\x00K\xcfm\x86_\xab\xb14W\xe4<\x12\xa2&3\x8d\xec=\xe6?\xdc\x87N\x15x\x1d\xcc\xe1MZG\xaa\vP4J\xb8\xd0\xbca\x1b\xf0\xfd\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8y\xbe\x18C,\xc3d\x8b%e\x93\x16l\xac\x1ea\xe7\n\xf4o\x1c4\xe7Q\xcc\xd5P\x9f\xf7\x9c\xa4\x7fJ\xf5\xceU~\x12\xde\\\x92X\xfe\xdez\xc5\xfe\x19\x8b\xfc\xfc\xaf\xa4a\rs\x9cT\xe4e\x157;\x10\xc2R\a\x11\xf1\xb9\x1bJ\xaeJ\xc1\xb2\xf8\x17sL\x1d\xb0\x04\xdb\xf7\xc3\xc1\x1fI\x8e\xbd\xba\xed\a^v\x83L\x19', &(0x7f0000000100)="fa", 0x1) 23:59:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:31 executing program 5: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000036c0)='mand\x00\xa4\x02%\xe0\x9b@\xe7\xb2jEm\xb3\x01\x115\x8d\x10\tZ6{\xd9z\x03\x9a\x83\xb5\x0e#(rt\x94A\x02F=\x1f\x97?k\xab\x15e\xd0UV\xe0Ey\x91f\xbcV\xe8\x86\x13v\xf8\xf2@j\x17F\xdc\xe8\x03\x00\x00\x00\x00\x00\x00\x00K\xcfm\x86_\xab\xb14W\xe4<\x12\xa2&3\x8d\xec=\xe6?\xdc\x87N\x15x\x1d\xcc\xe1MZG\xaa\vP4J\xb8\xd0\xbca\x1b\xf0\xfd\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8y\xbe\x18C,\xc3d\x8b%e\x93\x16l\xac\x1ea\xe7\n\xf4o\x1c4\xe7Q\xcc\xd5P\x9f\xf7\x9c\xa4\x7fJ\xf5\xceU~\x12\xde\\\x92X\xfe\xdez\xc5\xfe\x19\x8b\xfc\xfc\xaf\xa4a\rs\x9cT\xe4e\x157;\x10\xc2R\a\x11\xf1\xb9\x1bJ\xaeJ\xc1\xb2\xf8\x17sL\x1d\xb0\x04\xdb\xf7\xc3\xc1\x1fI\x8e\xbd\xba\xed\a^v\x83L\x19', &(0x7f0000000100)="fa", 0x1) 23:59:31 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file1\x00', 0x2) 23:59:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = epoll_create1(0x0) dup2(r2, r1) 23:59:31 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 23:59:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x42}]}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "184a63b844a4dcc95260fb90bfd0ead81d1be10f72013411dab18123ee394f8110fee5044845a8f9e05240c4c573bc6290b633f06c7c7695f5a5567c2d4d5a3e74094397e8b14cbeb4d4d95fe338fd3b768d8dca092c5f0ad5538b170fa09a6a44ec6b487f65d7bce9cc9d9e2a42a901a73870a0a2fbc429628aefe75ef531d096fb42232d87e1d004628bbcb4d66008717abfe2de8bc4479a6a2b251a55487612926a6d0e52c32c966f15207494bb93587ec0cae2a227c176c23340a3b490e20acfc67bce997e5b733bfe95d1f3c484ca4797ab65c6dd6912605c4f3759c1b95577302f146415c1f3bb83fd2c4a76c1c53266057a33"}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "989762ad5b3a9533662c169e2857f1d2a5406731e19cba4bdde24bcecca217e2327cfc7e7a211aeb447fbe7b29650609f3"}, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'ethtool\x00'}]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}]}]}]}]}, 0x44}}, 0x0) 23:59:31 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) 23:59:31 executing program 5: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000036c0)='mand\x00\xa4\x02%\xe0\x9b@\xe7\xb2jEm\xb3\x01\x115\x8d\x10\tZ6{\xd9z\x03\x9a\x83\xb5\x0e#(rt\x94A\x02F=\x1f\x97?k\xab\x15e\xd0UV\xe0Ey\x91f\xbcV\xe8\x86\x13v\xf8\xf2@j\x17F\xdc\xe8\x03\x00\x00\x00\x00\x00\x00\x00K\xcfm\x86_\xab\xb14W\xe4<\x12\xa2&3\x8d\xec=\xe6?\xdc\x87N\x15x\x1d\xcc\xe1MZG\xaa\vP4J\xb8\xd0\xbca\x1b\xf0\xfd\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8y\xbe\x18C,\xc3d\x8b%e\x93\x16l\xac\x1ea\xe7\n\xf4o\x1c4\xe7Q\xcc\xd5P\x9f\xf7\x9c\xa4\x7fJ\xf5\xceU~\x12\xde\\\x92X\xfe\xdez\xc5\xfe\x19\x8b\xfc\xfc\xaf\xa4a\rs\x9cT\xe4e\x157;\x10\xc2R\a\x11\xf1\xb9\x1bJ\xaeJ\xc1\xb2\xf8\x17sL\x1d\xb0\x04\xdb\xf7\xc3\xc1\x1fI\x8e\xbd\xba\xed\a^v\x83L\x19', &(0x7f0000000100)="fa", 0x1) 23:59:31 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file1\x00', 0x2) 23:59:31 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) 23:59:31 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) [ 49.404107][T10393] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 23:59:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x42}]}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "184a63b844a4dcc95260fb90bfd0ead81d1be10f72013411dab18123ee394f8110fee5044845a8f9e05240c4c573bc6290b633f06c7c7695f5a5567c2d4d5a3e74094397e8b14cbeb4d4d95fe338fd3b768d8dca092c5f0ad5538b170fa09a6a44ec6b487f65d7bce9cc9d9e2a42a901a73870a0a2fbc429628aefe75ef531d096fb42232d87e1d004628bbcb4d66008717abfe2de8bc4479a6a2b251a55487612926a6d0e52c32c966f15207494bb93587ec0cae2a227c176c23340a3b490e20acfc67bce997e5b733bfe95d1f3c484ca4797ab65c6dd6912605c4f3759c1b95577302f146415c1f3bb83fd2c4a76c1c53266057a33"}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "989762ad5b3a9533662c169e2857f1d2a5406731e19cba4bdde24bcecca217e2327cfc7e7a211aeb447fbe7b29650609f3"}, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'ethtool\x00'}]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}]}]}]}]}, 0x44}}, 0x0) 23:59:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x42}]}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "184a63b844a4dcc95260fb90bfd0ead81d1be10f72013411dab18123ee394f8110fee5044845a8f9e05240c4c573bc6290b633f06c7c7695f5a5567c2d4d5a3e74094397e8b14cbeb4d4d95fe338fd3b768d8dca092c5f0ad5538b170fa09a6a44ec6b487f65d7bce9cc9d9e2a42a901a73870a0a2fbc429628aefe75ef531d096fb42232d87e1d004628bbcb4d66008717abfe2de8bc4479a6a2b251a55487612926a6d0e52c32c966f15207494bb93587ec0cae2a227c176c23340a3b490e20acfc67bce997e5b733bfe95d1f3c484ca4797ab65c6dd6912605c4f3759c1b95577302f146415c1f3bb83fd2c4a76c1c53266057a33"}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "989762ad5b3a9533662c169e2857f1d2a5406731e19cba4bdde24bcecca217e2327cfc7e7a211aeb447fbe7b29650609f3"}, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'ethtool\x00'}]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}]}]}]}]}, 0x44}}, 0x0) 23:59:31 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) 23:59:31 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 23:59:31 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file1\x00', 0x2) [ 49.489375][T10393] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 23:59:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x42}]}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "184a63b844a4dcc95260fb90bfd0ead81d1be10f72013411dab18123ee394f8110fee5044845a8f9e05240c4c573bc6290b633f06c7c7695f5a5567c2d4d5a3e74094397e8b14cbeb4d4d95fe338fd3b768d8dca092c5f0ad5538b170fa09a6a44ec6b487f65d7bce9cc9d9e2a42a901a73870a0a2fbc429628aefe75ef531d096fb42232d87e1d004628bbcb4d66008717abfe2de8bc4479a6a2b251a55487612926a6d0e52c32c966f15207494bb93587ec0cae2a227c176c23340a3b490e20acfc67bce997e5b733bfe95d1f3c484ca4797ab65c6dd6912605c4f3759c1b95577302f146415c1f3bb83fd2c4a76c1c53266057a33"}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "989762ad5b3a9533662c169e2857f1d2a5406731e19cba4bdde24bcecca217e2327cfc7e7a211aeb447fbe7b29650609f3"}, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'ethtool\x00'}]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}]}]}]}]}, 0x44}}, 0x0) 23:59:31 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) 23:59:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x42}]}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "184a63b844a4dcc95260fb90bfd0ead81d1be10f72013411dab18123ee394f8110fee5044845a8f9e05240c4c573bc6290b633f06c7c7695f5a5567c2d4d5a3e74094397e8b14cbeb4d4d95fe338fd3b768d8dca092c5f0ad5538b170fa09a6a44ec6b487f65d7bce9cc9d9e2a42a901a73870a0a2fbc429628aefe75ef531d096fb42232d87e1d004628bbcb4d66008717abfe2de8bc4479a6a2b251a55487612926a6d0e52c32c966f15207494bb93587ec0cae2a227c176c23340a3b490e20acfc67bce997e5b733bfe95d1f3c484ca4797ab65c6dd6912605c4f3759c1b95577302f146415c1f3bb83fd2c4a76c1c53266057a33"}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "989762ad5b3a9533662c169e2857f1d2a5406731e19cba4bdde24bcecca217e2327cfc7e7a211aeb447fbe7b29650609f3"}, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'ethtool\x00'}]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}]}]}]}]}, 0x44}}, 0x0) 23:59:31 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) 23:59:31 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) 23:59:31 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 23:59:31 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file1\x00', 0x2) 23:59:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x42}]}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "184a63b844a4dcc95260fb90bfd0ead81d1be10f72013411dab18123ee394f8110fee5044845a8f9e05240c4c573bc6290b633f06c7c7695f5a5567c2d4d5a3e74094397e8b14cbeb4d4d95fe338fd3b768d8dca092c5f0ad5538b170fa09a6a44ec6b487f65d7bce9cc9d9e2a42a901a73870a0a2fbc429628aefe75ef531d096fb42232d87e1d004628bbcb4d66008717abfe2de8bc4479a6a2b251a55487612926a6d0e52c32c966f15207494bb93587ec0cae2a227c176c23340a3b490e20acfc67bce997e5b733bfe95d1f3c484ca4797ab65c6dd6912605c4f3759c1b95577302f146415c1f3bb83fd2c4a76c1c53266057a33"}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "989762ad5b3a9533662c169e2857f1d2a5406731e19cba4bdde24bcecca217e2327cfc7e7a211aeb447fbe7b29650609f3"}, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'ethtool\x00'}]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}]}]}]}]}, 0x44}}, 0x0) 23:59:31 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 23:59:31 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 23:59:31 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 23:59:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x42}]}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "184a63b844a4dcc95260fb90bfd0ead81d1be10f72013411dab18123ee394f8110fee5044845a8f9e05240c4c573bc6290b633f06c7c7695f5a5567c2d4d5a3e74094397e8b14cbeb4d4d95fe338fd3b768d8dca092c5f0ad5538b170fa09a6a44ec6b487f65d7bce9cc9d9e2a42a901a73870a0a2fbc429628aefe75ef531d096fb42232d87e1d004628bbcb4d66008717abfe2de8bc4479a6a2b251a55487612926a6d0e52c32c966f15207494bb93587ec0cae2a227c176c23340a3b490e20acfc67bce997e5b733bfe95d1f3c484ca4797ab65c6dd6912605c4f3759c1b95577302f146415c1f3bb83fd2c4a76c1c53266057a33"}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "989762ad5b3a9533662c169e2857f1d2a5406731e19cba4bdde24bcecca217e2327cfc7e7a211aeb447fbe7b29650609f3"}, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'ethtool\x00'}]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}]}]}]}]}, 0x44}}, 0x0) 23:59:31 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 23:59:31 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 23:59:31 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 23:59:31 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 23:59:31 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) [ 49.889394][T10457] __nla_validate_parse: 4 callbacks suppressed [ 49.889401][T10457] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 23:59:31 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 23:59:31 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) [ 49.935593][T10458] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 49.973711][T10460] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 23:59:31 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) [ 50.014572][T10466] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 50.023441][T10458] syz-executor.3 (10458) used greatest stack depth: 9976 bytes left [ 50.041839][T10469] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 23:59:32 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file1\x00', 0x2) 23:59:32 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 23:59:32 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) [ 50.078372][T10464] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 50.104642][T10476] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 23:59:32 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file1\x00', 0x2) 23:59:32 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) [ 50.152428][T10480] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 23:59:32 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 23:59:32 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file1\x00', 0x2) [ 50.213136][T10484] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 50.251868][T10496] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 23:59:32 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file1\x00', 0x2) 23:59:32 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 23:59:32 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file1\x00', 0x2) 23:59:32 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:32 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:32 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file1\x00', 0x2) 23:59:32 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x2, 0x0, r0}, @map], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:59:32 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60103ff2003c3c00fe80000000000000000000000000002cfe8000000000000000000000000000aa0003000000000000c910"], 0x0) 23:59:32 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r0, 0x427, 0x0, 0x0, {0x6}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 23:59:32 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r0, 0x427, 0x0, 0x0, {0x6}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 23:59:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:32 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:32 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:32 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x2, 0x0, r0}, @map], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:59:32 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60103ff2003c3c00fe80000000000000000000000000002cfe8000000000000000000000000000aa0003000000000000c910"], 0x0) 23:59:32 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r0, 0x427, 0x0, 0x0, {0x6}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 23:59:32 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:32 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r0, 0x427, 0x0, 0x0, {0x6}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 23:59:32 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60103ff2003c3c00fe80000000000000000000000000002cfe8000000000000000000000000000aa0003000000000000c910"], 0x0) 23:59:32 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:32 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x2, 0x0, r0}, @map], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:59:32 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:33 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:33 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60103ff2003c3c00fe80000000000000000000000000002cfe8000000000000000000000000000aa0003000000000000c910"], 0x0) 23:59:33 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x2, 0x0, r0}, @map], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:59:33 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:33 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:33 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:33 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:33 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:33 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:33 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:33 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:33 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:33 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:33 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:34 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:34 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:34 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:34 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:34 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:34 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:34 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:34 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:34 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:34 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:34 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:34 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:34 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:34 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:34 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:35 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:35 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:35 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:35 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:35 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:35 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:35 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:35 executing program 1: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x2, 0x0, r0}, @map], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:59:35 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:35 executing program 1: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x2, 0x0, r0}, @map], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:59:35 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:35 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:35 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:35 executing program 1: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x2, 0x0, r0}, @map], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:59:36 executing program 0: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x2, 0x0, r0}, @map], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:59:36 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:36 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:36 executing program 0: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x2, 0x0, r0}, @map], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:59:36 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:36 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:36 executing program 0: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x2, 0x0, r0}, @map], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:59:36 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x313f, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000007000/0x3000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 23:59:36 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:36 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:36 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:36 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:36 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:36 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:36 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:36 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:36 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:36 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:36 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:36 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261775000000000000000000000003c0000000001b60000c800000000000000c103000003002000980300015f161e00d0010000d001000016400000d0010000d0010000c8020000c8020000c8020000c8eda92e77"], 0x1) r1 = memfd_create(&(0x7f00000000c0)='systemem0ed1<\x14w\x00\x9a', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 23:59:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r0, 0x427, 0x0, 0x0, {0x6}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 23:59:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x21, 0x29, 0x4, {0x0, 0x3, [], [@enc_lim, @enc_lim, @jumbo, @jumbo, @enc_lim, @ra]}}}], 0x38}}], 0x2, 0x0) 23:59:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x1f}, 0x10) 23:59:37 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x38, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @dev}, "acc3534b3709c3f4"}}}}}, 0x0) 23:59:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x21, 0x29, 0x4, {0x0, 0x3, [], [@enc_lim, @enc_lim, @jumbo, @jumbo, @enc_lim, @ra]}}}], 0x38}}], 0x2, 0x0) 23:59:37 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r0, 0x427, 0x0, 0x0, {0x6}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 23:59:37 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x1f}, 0x10) 23:59:37 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x38, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @dev}, "acc3534b3709c3f4"}}}}}, 0x0) 23:59:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r2, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r4, r5, 0x0) 23:59:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x21, 0x29, 0x4, {0x0, 0x3, [], [@enc_lim, @enc_lim, @jumbo, @jumbo, @enc_lim, @ra]}}}], 0x38}}], 0x2, 0x0) 23:59:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x21, 0x29, 0x4, {0x0, 0x3, [], [@enc_lim, @enc_lim, @jumbo, @jumbo, @enc_lim, @ra]}}}], 0x38}}], 0x2, 0x0) 23:59:37 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x1f}, 0x10) 23:59:37 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x38, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @dev}, "acc3534b3709c3f4"}}}}}, 0x0) 23:59:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x21, 0x29, 0x4, {0x0, 0x3, [], [@enc_lim, @enc_lim, @jumbo, @jumbo, @enc_lim, @ra]}}}], 0x38}}], 0x2, 0x0) 23:59:37 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r0, 0x427, 0x0, 0x0, {0x6}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 23:59:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x21, 0x29, 0x4, {0x0, 0x3, [], [@enc_lim, @enc_lim, @jumbo, @jumbo, @enc_lim, @ra]}}}], 0x38}}], 0x2, 0x0) 23:59:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x21, 0x29, 0x4, {0x0, 0x3, [], [@enc_lim, @enc_lim, @jumbo, @jumbo, @enc_lim, @ra]}}}], 0x38}}], 0x2, 0x0) 23:59:37 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x1f}, 0x10) 23:59:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x21, 0x29, 0x4, {0x0, 0x3, [], [@enc_lim, @enc_lim, @jumbo, @jumbo, @enc_lim, @ra]}}}], 0x38}}], 0x2, 0x0) 23:59:37 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x38, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @dev}, "acc3534b3709c3f4"}}}}}, 0x0) 23:59:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x21, 0x29, 0x4, {0x0, 0x3, [], [@enc_lim, @enc_lim, @jumbo, @jumbo, @enc_lim, @ra]}}}], 0x38}}], 0x2, 0x0) 23:59:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:37 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 23:59:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) 23:59:37 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:59:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x21, 0x29, 0x4, {0x0, 0x3, [], [@enc_lim, @enc_lim, @jumbo, @jumbo, @enc_lim, @ra]}}}], 0x38}}], 0x2, 0x0) 23:59:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 23:59:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) 23:59:38 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 23:59:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) 23:59:38 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 23:59:38 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:38 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:38 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:59:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) 23:59:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:59:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) 23:59:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) 23:59:38 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:38 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:59:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) 23:59:38 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:59:38 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:38 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:38 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:38 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:59:38 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:38 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:59:38 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:38 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:59:38 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:38 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:38 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) 23:59:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:59:38 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) 23:59:38 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:38 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 23:59:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) 23:59:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) 23:59:38 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 23:59:38 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:59:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) 23:59:39 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 23:59:39 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 23:59:39 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) 23:59:39 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 23:59:39 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) 23:59:39 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 23:59:39 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 23:59:39 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 23:59:39 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) 23:59:39 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) 23:59:39 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) getdents64(r5, 0x0, 0x0) 23:59:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 23:59:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 23:59:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 23:59:39 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) 23:59:39 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) 23:59:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 23:59:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 23:59:39 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) 23:59:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 23:59:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 23:59:39 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) 23:59:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 23:59:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 23:59:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 23:59:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 23:59:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 23:59:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 23:59:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 23:59:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:40 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(r3, r3, 0x0) setuid(0x0) 23:59:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:41 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:41 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x20000000000000) 23:59:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:41 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:41 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x20000000000000) 23:59:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:41 executing program 1: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x20000000000000) 23:59:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:41 executing program 1: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x20000000000000) 23:59:42 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:42 executing program 1: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x20000000000000) 23:59:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x8, &(0x7f0000000100)='=', 0x1) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 23:59:42 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x20000000000000) 23:59:42 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:42 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x20000000000000) 23:59:42 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:42 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:42 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:42 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:42 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:42 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:43 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:43 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:43 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:43 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:43 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:43 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:43 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:43 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:44 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:44 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:44 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:44 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:44 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:44 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001700)=[{&(0x7f00000001c0)="115faf914448b95e2eecd9579ca1fc7adcf3c58143fa2df679990f11371e06314efb36b77cf6c9816386270d3eead943406352e2237b96deaba9c3faeda5c8e1232e0181ad3c99f9d119e0789cc5e093172a81d37b06d15ab073a950b07942cefbcb91972705155e6ab0c8fc1fe5573822293d0a98fa5208ed2ed44f619747cef4e578771077362976093fb23112b751bb6cf62dc2ac0593706c56fe6f2108ed12f3bfe12656c227fea5145748704b32a19e15166f94da3a", 0xb8}, {&(0x7f0000000280)="cb8306381e21c86efb5843a5608aaf629b7fe016e150c5b49854f45cd03742a4f71bcbcc2f0339bb7f6642a77a61e049e876d4ab60d40332411e2feb21f36570344b8c2bb8723c6a4049ed4fff3be6a02c07890b817c4e1e030bbaaa983efc4f6c75a25a3347b91737dd0cad6d29809d9528b04908ade28808b0986417de", 0x7e}, {&(0x7f0000000300)="70239752cb0ad77f1e5a986762210b6d79c29191e5a14f5f419e42b2bb6d3c9c30ec93936bd2d64884314db1bed1a78fc2d40d72d8c635d8649b647ccba5ee2bc95c982df8582f153523797df2cf097314eb1f9f933243d056f4de8be9b52bf4103002ae562f332242e3dc166f7dbbf95ea1989670e282d6415af1affe4ecef44b2e6e453fff2dec2f7da83293ab7e4e07f7f9edd38be2370d2a94b7b225c6f1543b4b9ef01fccbc62bff85423d4ff55656256a4", 0xb4}, {&(0x7f00000003c0)="faa35ac6088ec0553d2a6ccf594d2fd7bfe575050f8c778081ab72619bb8638ed8a7bcd44a69a1628a42423186ca56f179611024ae0dd7b8016e73461cc72a391f261f0b3bcc6668817e248b85dd6e9eea1b71f0c6a8f5223bcee89d9ed17557bb379e9c2a6cbce6c791127ba3f1953293a8fafd", 0x74}, {&(0x7f0000000440)="c4d83d2d676f8630531a42b227c64acde3dfadc9065c6e0e7eb1cf2e1dc703f3b32d15a2a0d8914a3b5290cc022526b6caf719dccc43ce94b3f00cf0edafa4ca2dc7b9f0c31ad8d703af29143e8c8919cd6b72a06f94610279aadc57b95c5fc64aeed9a367916f7d0ac6e68286966168fadfe64fc6eed34c02f2ae44530bc0f1d7f8030c8c060be74c8f69685268c17ad26e766d", 0x94}, {&(0x7f0000000500)="e06d9b516582c5ada3179eae769f70f763464654bfb062730b430488e3908264275fe71c4d1d5ff9cc3ce16a5823814c7fee466dbde05bf0b1cfd4cc3aa3495682a9a061cd9a6c1b154fdf562a845f8910afbd190693e32b19296ec8faa110da3cb5a0a8869ed7100de9ee509d94f7f20f993d4e53933b6dee01397a9761ae299d683127ef1f5047e8630b8ff7d1b33ff7172e493346fc", 0x97}, {&(0x7f0000000600)="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", 0x224}], 0x7, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 23:59:45 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001700)=[{&(0x7f00000001c0)="115faf914448b95e2eecd9579ca1fc7adcf3c58143fa2df679990f11371e06314efb36b77cf6c9816386270d3eead943406352e2237b96deaba9c3faeda5c8e1232e0181ad3c99f9d119e0789cc5e093172a81d37b06d15ab073a950b07942cefbcb91972705155e6ab0c8fc1fe5573822293d0a98fa5208ed2ed44f619747cef4e578771077362976093fb23112b751bb6cf62dc2ac0593706c56fe6f2108ed12f3bfe12656c227fea5145748704b32a19e15166f94da3a", 0xb8}, {&(0x7f0000000280)="cb8306381e21c86efb5843a5608aaf629b7fe016e150c5b49854f45cd03742a4f71bcbcc2f0339bb7f6642a77a61e049e876d4ab60d40332411e2feb21f36570344b8c2bb8723c6a4049ed4fff3be6a02c07890b817c4e1e030bbaaa983efc4f6c75a25a3347b91737dd0cad6d29809d9528b04908ade28808b0986417de", 0x7e}, {&(0x7f0000000300)="70239752cb0ad77f1e5a986762210b6d79c29191e5a14f5f419e42b2bb6d3c9c30ec93936bd2d64884314db1bed1a78fc2d40d72d8c635d8649b647ccba5ee2bc95c982df8582f153523797df2cf097314eb1f9f933243d056f4de8be9b52bf4103002ae562f332242e3dc166f7dbbf95ea1989670e282d6415af1affe4ecef44b2e6e453fff2dec2f7da83293ab7e4e07f7f9edd38be2370d2a94b7b225c6f1543b4b9ef01fccbc62bff85423d4ff55656256a4", 0xb4}, {&(0x7f00000003c0)="faa35ac6088ec0553d2a6ccf594d2fd7bfe575050f8c778081ab72619bb8638ed8a7bcd44a69a1628a42423186ca56f179611024ae0dd7b8016e73461cc72a391f261f0b3bcc6668817e248b85dd6e9eea1b71f0c6a8f5223bcee89d9ed17557bb379e9c2a6cbce6c791127ba3f1953293a8fafd", 0x74}, {&(0x7f0000000440)="c4d83d2d676f8630531a42b227c64acde3dfadc9065c6e0e7eb1cf2e1dc703f3b32d15a2a0d8914a3b5290cc022526b6caf719dccc43ce94b3f00cf0edafa4ca2dc7b9f0c31ad8d703af29143e8c8919cd6b72a06f94610279aadc57b95c5fc64aeed9a367916f7d0ac6e68286966168fadfe64fc6eed34c02f2ae44530bc0f1d7f8030c8c060be74c8f69685268c17ad26e766d", 0x94}, {&(0x7f0000000500)="e06d9b516582c5ada3179eae769f70f763464654bfb062730b430488e3908264275fe71c4d1d5ff9cc3ce16a5823814c7fee466dbde05bf0b1cfd4cc3aa3495682a9a061cd9a6c1b154fdf562a845f8910afbd190693e32b19296ec8faa110da3cb5a0a8869ed7100de9ee509d94f7f20f993d4e53933b6dee01397a9761ae299d683127ef1f5047e8630b8ff7d1b33ff7172e493346fc", 0x97}, {&(0x7f0000000600)="2450adf56be268c95aad29346447312344b9ab6eb1e41df3f48f4fa2a91ce0665eb44c832fecaf1f87e076c5fc5e31a88f408013485a97dbde4640d484024df1144b72d05fe99e923fe9600079656adc0eca06ee5920161c58e78dd03dc0ebe6e72806bae3363e0a8f72457fc2e67c7431100e03c04b1ab6aff6431580137c9863cd1cbcde70254f76c3fcf2440df25a4afc81d1640d465e6d12b104cf84c0bd901cb6f714a1183b510566110430f006343623dec4d5cb7d4dfb28d6282d7153794c2583d28f60cf94321f151f5aac9ad5e029955a7469155d5d7dd0077973972b3082235e4de389fa4e7201a01326ef6fadc1b428d863bd8e51332bebb7af6ae2301a7caf22dee132a03af9eff10887760dee4bc7e0392400f94953a0202df9b556354f5f4716b19cef8cc0423ee1b9a38c1bbc0a6040ca623a083d10ca4110565846dc8256d849aa0d6307d778b57a07b7eb4a61a925f1230beb85262f3061f6eb9749bdedd4072948d43c7408edb39fd8ec2093ba3aee33a3b0d209dcb3e7e6d280a265c2c4c49306af9f74465e6a710634ad2b5c7aeb35f94a9253ac08d2409ac26fa4b010390cb265bcc4c05cb8c19ca9bd02fbeea7a4ba58cfd27f035f7ca2858b76a44366cfb37ded83cb440f01f0eb957b35d6a72454e381892a9db022b971acfa81d35031aa7addcad3b654028353046fdd3c2af7b82ecef251e3fabca9510b0aab82041e5ceb9f4601068ec00cb57a05bfd29bfa38331d25081b765070aefe", 0x224}], 0x7, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 63.180125][T11491] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:59:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001700)=[{&(0x7f00000001c0)="115faf914448b95e2eecd9579ca1fc7adcf3c58143fa2df679990f11371e06314efb36b77cf6c9816386270d3eead943406352e2237b96deaba9c3faeda5c8e1232e0181ad3c99f9d119e0789cc5e093172a81d37b06d15ab073a950b07942cefbcb91972705155e6ab0c8fc1fe5573822293d0a98fa5208ed2ed44f619747cef4e578771077362976093fb23112b751bb6cf62dc2ac0593706c56fe6f2108ed12f3bfe12656c227fea5145748704b32a19e15166f94da3a", 0xb8}, {&(0x7f0000000280)="cb8306381e21c86efb5843a5608aaf629b7fe016e150c5b49854f45cd03742a4f71bcbcc2f0339bb7f6642a77a61e049e876d4ab60d40332411e2feb21f36570344b8c2bb8723c6a4049ed4fff3be6a02c07890b817c4e1e030bbaaa983efc4f6c75a25a3347b91737dd0cad6d29809d9528b04908ade28808b0986417de", 0x7e}, {&(0x7f0000000300)="70239752cb0ad77f1e5a986762210b6d79c29191e5a14f5f419e42b2bb6d3c9c30ec93936bd2d64884314db1bed1a78fc2d40d72d8c635d8649b647ccba5ee2bc95c982df8582f153523797df2cf097314eb1f9f933243d056f4de8be9b52bf4103002ae562f332242e3dc166f7dbbf95ea1989670e282d6415af1affe4ecef44b2e6e453fff2dec2f7da83293ab7e4e07f7f9edd38be2370d2a94b7b225c6f1543b4b9ef01fccbc62bff85423d4ff55656256a4", 0xb4}, {&(0x7f00000003c0)="faa35ac6088ec0553d2a6ccf594d2fd7bfe575050f8c778081ab72619bb8638ed8a7bcd44a69a1628a42423186ca56f179611024ae0dd7b8016e73461cc72a391f261f0b3bcc6668817e248b85dd6e9eea1b71f0c6a8f5223bcee89d9ed17557bb379e9c2a6cbce6c791127ba3f1953293a8fafd", 0x74}, {&(0x7f0000000440)="c4d83d2d676f8630531a42b227c64acde3dfadc9065c6e0e7eb1cf2e1dc703f3b32d15a2a0d8914a3b5290cc022526b6caf719dccc43ce94b3f00cf0edafa4ca2dc7b9f0c31ad8d703af29143e8c8919cd6b72a06f94610279aadc57b95c5fc64aeed9a367916f7d0ac6e68286966168fadfe64fc6eed34c02f2ae44530bc0f1d7f8030c8c060be74c8f69685268c17ad26e766d", 0x94}, {&(0x7f0000000500)="e06d9b516582c5ada3179eae769f70f763464654bfb062730b430488e3908264275fe71c4d1d5ff9cc3ce16a5823814c7fee466dbde05bf0b1cfd4cc3aa3495682a9a061cd9a6c1b154fdf562a845f8910afbd190693e32b19296ec8faa110da3cb5a0a8869ed7100de9ee509d94f7f20f993d4e53933b6dee01397a9761ae299d683127ef1f5047e8630b8ff7d1b33ff7172e493346fc", 0x97}, {&(0x7f0000000600)="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", 0x224}], 0x7, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 23:59:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001700)=[{&(0x7f00000001c0)="115faf914448b95e2eecd9579ca1fc7adcf3c58143fa2df679990f11371e06314efb36b77cf6c9816386270d3eead943406352e2237b96deaba9c3faeda5c8e1232e0181ad3c99f9d119e0789cc5e093172a81d37b06d15ab073a950b07942cefbcb91972705155e6ab0c8fc1fe5573822293d0a98fa5208ed2ed44f619747cef4e578771077362976093fb23112b751bb6cf62dc2ac0593706c56fe6f2108ed12f3bfe12656c227fea5145748704b32a19e15166f94da3a", 0xb8}, {&(0x7f0000000280)="cb8306381e21c86efb5843a5608aaf629b7fe016e150c5b49854f45cd03742a4f71bcbcc2f0339bb7f6642a77a61e049e876d4ab60d40332411e2feb21f36570344b8c2bb8723c6a4049ed4fff3be6a02c07890b817c4e1e030bbaaa983efc4f6c75a25a3347b91737dd0cad6d29809d9528b04908ade28808b0986417de", 0x7e}, {&(0x7f0000000300)="70239752cb0ad77f1e5a986762210b6d79c29191e5a14f5f419e42b2bb6d3c9c30ec93936bd2d64884314db1bed1a78fc2d40d72d8c635d8649b647ccba5ee2bc95c982df8582f153523797df2cf097314eb1f9f933243d056f4de8be9b52bf4103002ae562f332242e3dc166f7dbbf95ea1989670e282d6415af1affe4ecef44b2e6e453fff2dec2f7da83293ab7e4e07f7f9edd38be2370d2a94b7b225c6f1543b4b9ef01fccbc62bff85423d4ff55656256a4", 0xb4}, {&(0x7f00000003c0)="faa35ac6088ec0553d2a6ccf594d2fd7bfe575050f8c778081ab72619bb8638ed8a7bcd44a69a1628a42423186ca56f179611024ae0dd7b8016e73461cc72a391f261f0b3bcc6668817e248b85dd6e9eea1b71f0c6a8f5223bcee89d9ed17557bb379e9c2a6cbce6c791127ba3f1953293a8fafd", 0x74}, {&(0x7f0000000440)="c4d83d2d676f8630531a42b227c64acde3dfadc9065c6e0e7eb1cf2e1dc703f3b32d15a2a0d8914a3b5290cc022526b6caf719dccc43ce94b3f00cf0edafa4ca2dc7b9f0c31ad8d703af29143e8c8919cd6b72a06f94610279aadc57b95c5fc64aeed9a367916f7d0ac6e68286966168fadfe64fc6eed34c02f2ae44530bc0f1d7f8030c8c060be74c8f69685268c17ad26e766d", 0x94}, {&(0x7f0000000500)="e06d9b516582c5ada3179eae769f70f763464654bfb062730b430488e3908264275fe71c4d1d5ff9cc3ce16a5823814c7fee466dbde05bf0b1cfd4cc3aa3495682a9a061cd9a6c1b154fdf562a845f8910afbd190693e32b19296ec8faa110da3cb5a0a8869ed7100de9ee509d94f7f20f993d4e53933b6dee01397a9761ae299d683127ef1f5047e8630b8ff7d1b33ff7172e493346fc", 0x97}, {&(0x7f0000000600)="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", 0x224}], 0x7, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 23:59:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001700)=[{&(0x7f00000001c0)="115faf914448b95e2eecd9579ca1fc7adcf3c58143fa2df679990f11371e06314efb36b77cf6c9816386270d3eead943406352e2237b96deaba9c3faeda5c8e1232e0181ad3c99f9d119e0789cc5e093172a81d37b06d15ab073a950b07942cefbcb91972705155e6ab0c8fc1fe5573822293d0a98fa5208ed2ed44f619747cef4e578771077362976093fb23112b751bb6cf62dc2ac0593706c56fe6f2108ed12f3bfe12656c227fea5145748704b32a19e15166f94da3a", 0xb8}, {&(0x7f0000000280)="cb8306381e21c86efb5843a5608aaf629b7fe016e150c5b49854f45cd03742a4f71bcbcc2f0339bb7f6642a77a61e049e876d4ab60d40332411e2feb21f36570344b8c2bb8723c6a4049ed4fff3be6a02c07890b817c4e1e030bbaaa983efc4f6c75a25a3347b91737dd0cad6d29809d9528b04908ade28808b0986417de", 0x7e}, {&(0x7f0000000300)="70239752cb0ad77f1e5a986762210b6d79c29191e5a14f5f419e42b2bb6d3c9c30ec93936bd2d64884314db1bed1a78fc2d40d72d8c635d8649b647ccba5ee2bc95c982df8582f153523797df2cf097314eb1f9f933243d056f4de8be9b52bf4103002ae562f332242e3dc166f7dbbf95ea1989670e282d6415af1affe4ecef44b2e6e453fff2dec2f7da83293ab7e4e07f7f9edd38be2370d2a94b7b225c6f1543b4b9ef01fccbc62bff85423d4ff55656256a4", 0xb4}, {&(0x7f00000003c0)="faa35ac6088ec0553d2a6ccf594d2fd7bfe575050f8c778081ab72619bb8638ed8a7bcd44a69a1628a42423186ca56f179611024ae0dd7b8016e73461cc72a391f261f0b3bcc6668817e248b85dd6e9eea1b71f0c6a8f5223bcee89d9ed17557bb379e9c2a6cbce6c791127ba3f1953293a8fafd", 0x74}, {&(0x7f0000000440)="c4d83d2d676f8630531a42b227c64acde3dfadc9065c6e0e7eb1cf2e1dc703f3b32d15a2a0d8914a3b5290cc022526b6caf719dccc43ce94b3f00cf0edafa4ca2dc7b9f0c31ad8d703af29143e8c8919cd6b72a06f94610279aadc57b95c5fc64aeed9a367916f7d0ac6e68286966168fadfe64fc6eed34c02f2ae44530bc0f1d7f8030c8c060be74c8f69685268c17ad26e766d", 0x94}, {&(0x7f0000000500)="e06d9b516582c5ada3179eae769f70f763464654bfb062730b430488e3908264275fe71c4d1d5ff9cc3ce16a5823814c7fee466dbde05bf0b1cfd4cc3aa3495682a9a061cd9a6c1b154fdf562a845f8910afbd190693e32b19296ec8faa110da3cb5a0a8869ed7100de9ee509d94f7f20f993d4e53933b6dee01397a9761ae299d683127ef1f5047e8630b8ff7d1b33ff7172e493346fc", 0x97}, {&(0x7f0000000600)="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", 0x224}], 0x7, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 23:59:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001700)=[{&(0x7f00000001c0)="115faf914448b95e2eecd9579ca1fc7adcf3c58143fa2df679990f11371e06314efb36b77cf6c9816386270d3eead943406352e2237b96deaba9c3faeda5c8e1232e0181ad3c99f9d119e0789cc5e093172a81d37b06d15ab073a950b07942cefbcb91972705155e6ab0c8fc1fe5573822293d0a98fa5208ed2ed44f619747cef4e578771077362976093fb23112b751bb6cf62dc2ac0593706c56fe6f2108ed12f3bfe12656c227fea5145748704b32a19e15166f94da3a", 0xb8}, {&(0x7f0000000280)="cb8306381e21c86efb5843a5608aaf629b7fe016e150c5b49854f45cd03742a4f71bcbcc2f0339bb7f6642a77a61e049e876d4ab60d40332411e2feb21f36570344b8c2bb8723c6a4049ed4fff3be6a02c07890b817c4e1e030bbaaa983efc4f6c75a25a3347b91737dd0cad6d29809d9528b04908ade28808b0986417de", 0x7e}, {&(0x7f0000000300)="70239752cb0ad77f1e5a986762210b6d79c29191e5a14f5f419e42b2bb6d3c9c30ec93936bd2d64884314db1bed1a78fc2d40d72d8c635d8649b647ccba5ee2bc95c982df8582f153523797df2cf097314eb1f9f933243d056f4de8be9b52bf4103002ae562f332242e3dc166f7dbbf95ea1989670e282d6415af1affe4ecef44b2e6e453fff2dec2f7da83293ab7e4e07f7f9edd38be2370d2a94b7b225c6f1543b4b9ef01fccbc62bff85423d4ff55656256a4", 0xb4}, {&(0x7f00000003c0)="faa35ac6088ec0553d2a6ccf594d2fd7bfe575050f8c778081ab72619bb8638ed8a7bcd44a69a1628a42423186ca56f179611024ae0dd7b8016e73461cc72a391f261f0b3bcc6668817e248b85dd6e9eea1b71f0c6a8f5223bcee89d9ed17557bb379e9c2a6cbce6c791127ba3f1953293a8fafd", 0x74}, {&(0x7f0000000440)="c4d83d2d676f8630531a42b227c64acde3dfadc9065c6e0e7eb1cf2e1dc703f3b32d15a2a0d8914a3b5290cc022526b6caf719dccc43ce94b3f00cf0edafa4ca2dc7b9f0c31ad8d703af29143e8c8919cd6b72a06f94610279aadc57b95c5fc64aeed9a367916f7d0ac6e68286966168fadfe64fc6eed34c02f2ae44530bc0f1d7f8030c8c060be74c8f69685268c17ad26e766d", 0x94}, {&(0x7f0000000500)="e06d9b516582c5ada3179eae769f70f763464654bfb062730b430488e3908264275fe71c4d1d5ff9cc3ce16a5823814c7fee466dbde05bf0b1cfd4cc3aa3495682a9a061cd9a6c1b154fdf562a845f8910afbd190693e32b19296ec8faa110da3cb5a0a8869ed7100de9ee509d94f7f20f993d4e53933b6dee01397a9761ae299d683127ef1f5047e8630b8ff7d1b33ff7172e493346fc", 0x97}, {&(0x7f0000000600)="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", 0x224}], 0x7, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 23:59:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001700)=[{&(0x7f00000001c0)="115faf914448b95e2eecd9579ca1fc7adcf3c58143fa2df679990f11371e06314efb36b77cf6c9816386270d3eead943406352e2237b96deaba9c3faeda5c8e1232e0181ad3c99f9d119e0789cc5e093172a81d37b06d15ab073a950b07942cefbcb91972705155e6ab0c8fc1fe5573822293d0a98fa5208ed2ed44f619747cef4e578771077362976093fb23112b751bb6cf62dc2ac0593706c56fe6f2108ed12f3bfe12656c227fea5145748704b32a19e15166f94da3a", 0xb8}, {&(0x7f0000000280)="cb8306381e21c86efb5843a5608aaf629b7fe016e150c5b49854f45cd03742a4f71bcbcc2f0339bb7f6642a77a61e049e876d4ab60d40332411e2feb21f36570344b8c2bb8723c6a4049ed4fff3be6a02c07890b817c4e1e030bbaaa983efc4f6c75a25a3347b91737dd0cad6d29809d9528b04908ade28808b0986417de", 0x7e}, {&(0x7f0000000300)="70239752cb0ad77f1e5a986762210b6d79c29191e5a14f5f419e42b2bb6d3c9c30ec93936bd2d64884314db1bed1a78fc2d40d72d8c635d8649b647ccba5ee2bc95c982df8582f153523797df2cf097314eb1f9f933243d056f4de8be9b52bf4103002ae562f332242e3dc166f7dbbf95ea1989670e282d6415af1affe4ecef44b2e6e453fff2dec2f7da83293ab7e4e07f7f9edd38be2370d2a94b7b225c6f1543b4b9ef01fccbc62bff85423d4ff55656256a4", 0xb4}, {&(0x7f00000003c0)="faa35ac6088ec0553d2a6ccf594d2fd7bfe575050f8c778081ab72619bb8638ed8a7bcd44a69a1628a42423186ca56f179611024ae0dd7b8016e73461cc72a391f261f0b3bcc6668817e248b85dd6e9eea1b71f0c6a8f5223bcee89d9ed17557bb379e9c2a6cbce6c791127ba3f1953293a8fafd", 0x74}, {&(0x7f0000000440)="c4d83d2d676f8630531a42b227c64acde3dfadc9065c6e0e7eb1cf2e1dc703f3b32d15a2a0d8914a3b5290cc022526b6caf719dccc43ce94b3f00cf0edafa4ca2dc7b9f0c31ad8d703af29143e8c8919cd6b72a06f94610279aadc57b95c5fc64aeed9a367916f7d0ac6e68286966168fadfe64fc6eed34c02f2ae44530bc0f1d7f8030c8c060be74c8f69685268c17ad26e766d", 0x94}, {&(0x7f0000000500)="e06d9b516582c5ada3179eae769f70f763464654bfb062730b430488e3908264275fe71c4d1d5ff9cc3ce16a5823814c7fee466dbde05bf0b1cfd4cc3aa3495682a9a061cd9a6c1b154fdf562a845f8910afbd190693e32b19296ec8faa110da3cb5a0a8869ed7100de9ee509d94f7f20f993d4e53933b6dee01397a9761ae299d683127ef1f5047e8630b8ff7d1b33ff7172e493346fc", 0x97}, {&(0x7f0000000600)="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", 0x224}], 0x7, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 23:59:45 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:45 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:45 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:47 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:47 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001700)=[{&(0x7f00000001c0)="115faf914448b95e2eecd9579ca1fc7adcf3c58143fa2df679990f11371e06314efb36b77cf6c9816386270d3eead943406352e2237b96deaba9c3faeda5c8e1232e0181ad3c99f9d119e0789cc5e093172a81d37b06d15ab073a950b07942cefbcb91972705155e6ab0c8fc1fe5573822293d0a98fa5208ed2ed44f619747cef4e578771077362976093fb23112b751bb6cf62dc2ac0593706c56fe6f2108ed12f3bfe12656c227fea5145748704b32a19e15166f94da3a", 0xb8}, {&(0x7f0000000280)="cb8306381e21c86efb5843a5608aaf629b7fe016e150c5b49854f45cd03742a4f71bcbcc2f0339bb7f6642a77a61e049e876d4ab60d40332411e2feb21f36570344b8c2bb8723c6a4049ed4fff3be6a02c07890b817c4e1e030bbaaa983efc4f6c75a25a3347b91737dd0cad6d29809d9528b04908ade28808b0986417de", 0x7e}, {&(0x7f0000000300)="70239752cb0ad77f1e5a986762210b6d79c29191e5a14f5f419e42b2bb6d3c9c30ec93936bd2d64884314db1bed1a78fc2d40d72d8c635d8649b647ccba5ee2bc95c982df8582f153523797df2cf097314eb1f9f933243d056f4de8be9b52bf4103002ae562f332242e3dc166f7dbbf95ea1989670e282d6415af1affe4ecef44b2e6e453fff2dec2f7da83293ab7e4e07f7f9edd38be2370d2a94b7b225c6f1543b4b9ef01fccbc62bff85423d4ff55656256a4", 0xb4}, {&(0x7f00000003c0)="faa35ac6088ec0553d2a6ccf594d2fd7bfe575050f8c778081ab72619bb8638ed8a7bcd44a69a1628a42423186ca56f179611024ae0dd7b8016e73461cc72a391f261f0b3bcc6668817e248b85dd6e9eea1b71f0c6a8f5223bcee89d9ed17557bb379e9c2a6cbce6c791127ba3f1953293a8fafd", 0x74}, {&(0x7f0000000440)="c4d83d2d676f8630531a42b227c64acde3dfadc9065c6e0e7eb1cf2e1dc703f3b32d15a2a0d8914a3b5290cc022526b6caf719dccc43ce94b3f00cf0edafa4ca2dc7b9f0c31ad8d703af29143e8c8919cd6b72a06f94610279aadc57b95c5fc64aeed9a367916f7d0ac6e68286966168fadfe64fc6eed34c02f2ae44530bc0f1d7f8030c8c060be74c8f69685268c17ad26e766d", 0x94}, {&(0x7f0000000500)="e06d9b516582c5ada3179eae769f70f763464654bfb062730b430488e3908264275fe71c4d1d5ff9cc3ce16a5823814c7fee466dbde05bf0b1cfd4cc3aa3495682a9a061cd9a6c1b154fdf562a845f8910afbd190693e32b19296ec8faa110da3cb5a0a8869ed7100de9ee509d94f7f20f993d4e53933b6dee01397a9761ae299d683127ef1f5047e8630b8ff7d1b33ff7172e493346fc", 0x97}, {&(0x7f0000000600)="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", 0x224}], 0x7, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 23:59:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001700)=[{&(0x7f00000001c0)="115faf914448b95e2eecd9579ca1fc7adcf3c58143fa2df679990f11371e06314efb36b77cf6c9816386270d3eead943406352e2237b96deaba9c3faeda5c8e1232e0181ad3c99f9d119e0789cc5e093172a81d37b06d15ab073a950b07942cefbcb91972705155e6ab0c8fc1fe5573822293d0a98fa5208ed2ed44f619747cef4e578771077362976093fb23112b751bb6cf62dc2ac0593706c56fe6f2108ed12f3bfe12656c227fea5145748704b32a19e15166f94da3a", 0xb8}, {&(0x7f0000000280)="cb8306381e21c86efb5843a5608aaf629b7fe016e150c5b49854f45cd03742a4f71bcbcc2f0339bb7f6642a77a61e049e876d4ab60d40332411e2feb21f36570344b8c2bb8723c6a4049ed4fff3be6a02c07890b817c4e1e030bbaaa983efc4f6c75a25a3347b91737dd0cad6d29809d9528b04908ade28808b0986417de", 0x7e}, {&(0x7f0000000300)="70239752cb0ad77f1e5a986762210b6d79c29191e5a14f5f419e42b2bb6d3c9c30ec93936bd2d64884314db1bed1a78fc2d40d72d8c635d8649b647ccba5ee2bc95c982df8582f153523797df2cf097314eb1f9f933243d056f4de8be9b52bf4103002ae562f332242e3dc166f7dbbf95ea1989670e282d6415af1affe4ecef44b2e6e453fff2dec2f7da83293ab7e4e07f7f9edd38be2370d2a94b7b225c6f1543b4b9ef01fccbc62bff85423d4ff55656256a4", 0xb4}, {&(0x7f00000003c0)="faa35ac6088ec0553d2a6ccf594d2fd7bfe575050f8c778081ab72619bb8638ed8a7bcd44a69a1628a42423186ca56f179611024ae0dd7b8016e73461cc72a391f261f0b3bcc6668817e248b85dd6e9eea1b71f0c6a8f5223bcee89d9ed17557bb379e9c2a6cbce6c791127ba3f1953293a8fafd", 0x74}, {&(0x7f0000000440)="c4d83d2d676f8630531a42b227c64acde3dfadc9065c6e0e7eb1cf2e1dc703f3b32d15a2a0d8914a3b5290cc022526b6caf719dccc43ce94b3f00cf0edafa4ca2dc7b9f0c31ad8d703af29143e8c8919cd6b72a06f94610279aadc57b95c5fc64aeed9a367916f7d0ac6e68286966168fadfe64fc6eed34c02f2ae44530bc0f1d7f8030c8c060be74c8f69685268c17ad26e766d", 0x94}, {&(0x7f0000000500)="e06d9b516582c5ada3179eae769f70f763464654bfb062730b430488e3908264275fe71c4d1d5ff9cc3ce16a5823814c7fee466dbde05bf0b1cfd4cc3aa3495682a9a061cd9a6c1b154fdf562a845f8910afbd190693e32b19296ec8faa110da3cb5a0a8869ed7100de9ee509d94f7f20f993d4e53933b6dee01397a9761ae299d683127ef1f5047e8630b8ff7d1b33ff7172e493346fc", 0x97}, {&(0x7f0000000600)="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", 0x224}], 0x7, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 23:59:47 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:59:47 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x58}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 66.056900][T11574] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:59:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001700)=[{&(0x7f00000001c0)="115faf914448b95e2eecd9579ca1fc7adcf3c58143fa2df679990f11371e06314efb36b77cf6c9816386270d3eead943406352e2237b96deaba9c3faeda5c8e1232e0181ad3c99f9d119e0789cc5e093172a81d37b06d15ab073a950b07942cefbcb91972705155e6ab0c8fc1fe5573822293d0a98fa5208ed2ed44f619747cef4e578771077362976093fb23112b751bb6cf62dc2ac0593706c56fe6f2108ed12f3bfe12656c227fea5145748704b32a19e15166f94da3a", 0xb8}, {&(0x7f0000000280)="cb8306381e21c86efb5843a5608aaf629b7fe016e150c5b49854f45cd03742a4f71bcbcc2f0339bb7f6642a77a61e049e876d4ab60d40332411e2feb21f36570344b8c2bb8723c6a4049ed4fff3be6a02c07890b817c4e1e030bbaaa983efc4f6c75a25a3347b91737dd0cad6d29809d9528b04908ade28808b0986417de", 0x7e}, {&(0x7f0000000300)="70239752cb0ad77f1e5a986762210b6d79c29191e5a14f5f419e42b2bb6d3c9c30ec93936bd2d64884314db1bed1a78fc2d40d72d8c635d8649b647ccba5ee2bc95c982df8582f153523797df2cf097314eb1f9f933243d056f4de8be9b52bf4103002ae562f332242e3dc166f7dbbf95ea1989670e282d6415af1affe4ecef44b2e6e453fff2dec2f7da83293ab7e4e07f7f9edd38be2370d2a94b7b225c6f1543b4b9ef01fccbc62bff85423d4ff55656256a4", 0xb4}, {&(0x7f00000003c0)="faa35ac6088ec0553d2a6ccf594d2fd7bfe575050f8c778081ab72619bb8638ed8a7bcd44a69a1628a42423186ca56f179611024ae0dd7b8016e73461cc72a391f261f0b3bcc6668817e248b85dd6e9eea1b71f0c6a8f5223bcee89d9ed17557bb379e9c2a6cbce6c791127ba3f1953293a8fafd", 0x74}, {&(0x7f0000000440)="c4d83d2d676f8630531a42b227c64acde3dfadc9065c6e0e7eb1cf2e1dc703f3b32d15a2a0d8914a3b5290cc022526b6caf719dccc43ce94b3f00cf0edafa4ca2dc7b9f0c31ad8d703af29143e8c8919cd6b72a06f94610279aadc57b95c5fc64aeed9a367916f7d0ac6e68286966168fadfe64fc6eed34c02f2ae44530bc0f1d7f8030c8c060be74c8f69685268c17ad26e766d", 0x94}, {&(0x7f0000000500)="e06d9b516582c5ada3179eae769f70f763464654bfb062730b430488e3908264275fe71c4d1d5ff9cc3ce16a5823814c7fee466dbde05bf0b1cfd4cc3aa3495682a9a061cd9a6c1b154fdf562a845f8910afbd190693e32b19296ec8faa110da3cb5a0a8869ed7100de9ee509d94f7f20f993d4e53933b6dee01397a9761ae299d683127ef1f5047e8630b8ff7d1b33ff7172e493346fc", 0x97}, {&(0x7f0000000600)="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", 0x224}], 0x7, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 23:59:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001700)=[{&(0x7f00000001c0)="115faf914448b95e2eecd9579ca1fc7adcf3c58143fa2df679990f11371e06314efb36b77cf6c9816386270d3eead943406352e2237b96deaba9c3faeda5c8e1232e0181ad3c99f9d119e0789cc5e093172a81d37b06d15ab073a950b07942cefbcb91972705155e6ab0c8fc1fe5573822293d0a98fa5208ed2ed44f619747cef4e578771077362976093fb23112b751bb6cf62dc2ac0593706c56fe6f2108ed12f3bfe12656c227fea5145748704b32a19e15166f94da3a", 0xb8}, {&(0x7f0000000280)="cb8306381e21c86efb5843a5608aaf629b7fe016e150c5b49854f45cd03742a4f71bcbcc2f0339bb7f6642a77a61e049e876d4ab60d40332411e2feb21f36570344b8c2bb8723c6a4049ed4fff3be6a02c07890b817c4e1e030bbaaa983efc4f6c75a25a3347b91737dd0cad6d29809d9528b04908ade28808b0986417de", 0x7e}, {&(0x7f0000000300)="70239752cb0ad77f1e5a986762210b6d79c29191e5a14f5f419e42b2bb6d3c9c30ec93936bd2d64884314db1bed1a78fc2d40d72d8c635d8649b647ccba5ee2bc95c982df8582f153523797df2cf097314eb1f9f933243d056f4de8be9b52bf4103002ae562f332242e3dc166f7dbbf95ea1989670e282d6415af1affe4ecef44b2e6e453fff2dec2f7da83293ab7e4e07f7f9edd38be2370d2a94b7b225c6f1543b4b9ef01fccbc62bff85423d4ff55656256a4", 0xb4}, {&(0x7f00000003c0)="faa35ac6088ec0553d2a6ccf594d2fd7bfe575050f8c778081ab72619bb8638ed8a7bcd44a69a1628a42423186ca56f179611024ae0dd7b8016e73461cc72a391f261f0b3bcc6668817e248b85dd6e9eea1b71f0c6a8f5223bcee89d9ed17557bb379e9c2a6cbce6c791127ba3f1953293a8fafd", 0x74}, {&(0x7f0000000440)="c4d83d2d676f8630531a42b227c64acde3dfadc9065c6e0e7eb1cf2e1dc703f3b32d15a2a0d8914a3b5290cc022526b6caf719dccc43ce94b3f00cf0edafa4ca2dc7b9f0c31ad8d703af29143e8c8919cd6b72a06f94610279aadc57b95c5fc64aeed9a367916f7d0ac6e68286966168fadfe64fc6eed34c02f2ae44530bc0f1d7f8030c8c060be74c8f69685268c17ad26e766d", 0x94}, {&(0x7f0000000500)="e06d9b516582c5ada3179eae769f70f763464654bfb062730b430488e3908264275fe71c4d1d5ff9cc3ce16a5823814c7fee466dbde05bf0b1cfd4cc3aa3495682a9a061cd9a6c1b154fdf562a845f8910afbd190693e32b19296ec8faa110da3cb5a0a8869ed7100de9ee509d94f7f20f993d4e53933b6dee01397a9761ae299d683127ef1f5047e8630b8ff7d1b33ff7172e493346fc", 0x97}, {&(0x7f0000000600)="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", 0x224}], 0x7, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 23:59:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001700)=[{&(0x7f00000001c0)="115faf914448b95e2eecd9579ca1fc7adcf3c58143fa2df679990f11371e06314efb36b77cf6c9816386270d3eead943406352e2237b96deaba9c3faeda5c8e1232e0181ad3c99f9d119e0789cc5e093172a81d37b06d15ab073a950b07942cefbcb91972705155e6ab0c8fc1fe5573822293d0a98fa5208ed2ed44f619747cef4e578771077362976093fb23112b751bb6cf62dc2ac0593706c56fe6f2108ed12f3bfe12656c227fea5145748704b32a19e15166f94da3a", 0xb8}, {&(0x7f0000000280)="cb8306381e21c86efb5843a5608aaf629b7fe016e150c5b49854f45cd03742a4f71bcbcc2f0339bb7f6642a77a61e049e876d4ab60d40332411e2feb21f36570344b8c2bb8723c6a4049ed4fff3be6a02c07890b817c4e1e030bbaaa983efc4f6c75a25a3347b91737dd0cad6d29809d9528b04908ade28808b0986417de", 0x7e}, {&(0x7f0000000300)="70239752cb0ad77f1e5a986762210b6d79c29191e5a14f5f419e42b2bb6d3c9c30ec93936bd2d64884314db1bed1a78fc2d40d72d8c635d8649b647ccba5ee2bc95c982df8582f153523797df2cf097314eb1f9f933243d056f4de8be9b52bf4103002ae562f332242e3dc166f7dbbf95ea1989670e282d6415af1affe4ecef44b2e6e453fff2dec2f7da83293ab7e4e07f7f9edd38be2370d2a94b7b225c6f1543b4b9ef01fccbc62bff85423d4ff55656256a4", 0xb4}, {&(0x7f00000003c0)="faa35ac6088ec0553d2a6ccf594d2fd7bfe575050f8c778081ab72619bb8638ed8a7bcd44a69a1628a42423186ca56f179611024ae0dd7b8016e73461cc72a391f261f0b3bcc6668817e248b85dd6e9eea1b71f0c6a8f5223bcee89d9ed17557bb379e9c2a6cbce6c791127ba3f1953293a8fafd", 0x74}, {&(0x7f0000000440)="c4d83d2d676f8630531a42b227c64acde3dfadc9065c6e0e7eb1cf2e1dc703f3b32d15a2a0d8914a3b5290cc022526b6caf719dccc43ce94b3f00cf0edafa4ca2dc7b9f0c31ad8d703af29143e8c8919cd6b72a06f94610279aadc57b95c5fc64aeed9a367916f7d0ac6e68286966168fadfe64fc6eed34c02f2ae44530bc0f1d7f8030c8c060be74c8f69685268c17ad26e766d", 0x94}, {&(0x7f0000000500)="e06d9b516582c5ada3179eae769f70f763464654bfb062730b430488e3908264275fe71c4d1d5ff9cc3ce16a5823814c7fee466dbde05bf0b1cfd4cc3aa3495682a9a061cd9a6c1b154fdf562a845f8910afbd190693e32b19296ec8faa110da3cb5a0a8869ed7100de9ee509d94f7f20f993d4e53933b6dee01397a9761ae299d683127ef1f5047e8630b8ff7d1b33ff7172e493346fc", 0x97}, {&(0x7f0000000600)="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", 0x224}], 0x7, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 23:59:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001700)=[{&(0x7f00000001c0)="115faf914448b95e2eecd9579ca1fc7adcf3c58143fa2df679990f11371e06314efb36b77cf6c9816386270d3eead943406352e2237b96deaba9c3faeda5c8e1232e0181ad3c99f9d119e0789cc5e093172a81d37b06d15ab073a950b07942cefbcb91972705155e6ab0c8fc1fe5573822293d0a98fa5208ed2ed44f619747cef4e578771077362976093fb23112b751bb6cf62dc2ac0593706c56fe6f2108ed12f3bfe12656c227fea5145748704b32a19e15166f94da3a", 0xb8}, {&(0x7f0000000280)="cb8306381e21c86efb5843a5608aaf629b7fe016e150c5b49854f45cd03742a4f71bcbcc2f0339bb7f6642a77a61e049e876d4ab60d40332411e2feb21f36570344b8c2bb8723c6a4049ed4fff3be6a02c07890b817c4e1e030bbaaa983efc4f6c75a25a3347b91737dd0cad6d29809d9528b04908ade28808b0986417de", 0x7e}, {&(0x7f0000000300)="70239752cb0ad77f1e5a986762210b6d79c29191e5a14f5f419e42b2bb6d3c9c30ec93936bd2d64884314db1bed1a78fc2d40d72d8c635d8649b647ccba5ee2bc95c982df8582f153523797df2cf097314eb1f9f933243d056f4de8be9b52bf4103002ae562f332242e3dc166f7dbbf95ea1989670e282d6415af1affe4ecef44b2e6e453fff2dec2f7da83293ab7e4e07f7f9edd38be2370d2a94b7b225c6f1543b4b9ef01fccbc62bff85423d4ff55656256a4", 0xb4}, {&(0x7f00000003c0)="faa35ac6088ec0553d2a6ccf594d2fd7bfe575050f8c778081ab72619bb8638ed8a7bcd44a69a1628a42423186ca56f179611024ae0dd7b8016e73461cc72a391f261f0b3bcc6668817e248b85dd6e9eea1b71f0c6a8f5223bcee89d9ed17557bb379e9c2a6cbce6c791127ba3f1953293a8fafd", 0x74}, {&(0x7f0000000440)="c4d83d2d676f8630531a42b227c64acde3dfadc9065c6e0e7eb1cf2e1dc703f3b32d15a2a0d8914a3b5290cc022526b6caf719dccc43ce94b3f00cf0edafa4ca2dc7b9f0c31ad8d703af29143e8c8919cd6b72a06f94610279aadc57b95c5fc64aeed9a367916f7d0ac6e68286966168fadfe64fc6eed34c02f2ae44530bc0f1d7f8030c8c060be74c8f69685268c17ad26e766d", 0x94}, {&(0x7f0000000500)="e06d9b516582c5ada3179eae769f70f763464654bfb062730b430488e3908264275fe71c4d1d5ff9cc3ce16a5823814c7fee466dbde05bf0b1cfd4cc3aa3495682a9a061cd9a6c1b154fdf562a845f8910afbd190693e32b19296ec8faa110da3cb5a0a8869ed7100de9ee509d94f7f20f993d4e53933b6dee01397a9761ae299d683127ef1f5047e8630b8ff7d1b33ff7172e493346fc", 0x97}, {&(0x7f0000000600)="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", 0x224}], 0x7, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 23:59:48 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:48 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) [ 66.462211][T11612] ptrace attach of ""[11611] was attempted by "/root/syz-executor.4"[11612] [ 67.897281][ T0] NOHZ: local_softirq_pending 08 23:59:50 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:50 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:50 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:50 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:50 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:50 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:51 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:51 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:51 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:51 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:51 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:51 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) [ 69.191903][T11652] ptrace attach of ""[11647] was attempted by "/root/syz-executor.4"[11652] [ 69.321187][T11672] ptrace attach of ""[11671] was attempted by "/root/syz-executor.3"[11672] 23:59:53 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:53 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:53 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:53 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:53 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:54 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:54 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:54 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:54 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:54 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:54 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) [ 72.239464][T11706] ptrace attach of ""[11705] was attempted by "/root/syz-executor.0"[11706] 23:59:54 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:54 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) [ 72.335458][T11723] ptrace attach of ""[11719] was attempted by "/root/syz-executor.4"[11723] 23:59:54 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) [ 72.400988][T11731] ptrace attach of ""[11729] was attempted by "/root/syz-executor.2"[11731] 23:59:54 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) [ 72.550916][T11748] ptrace attach of ""[11747] was attempted by "/root/syz-executor.4"[11748] 23:59:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 23:59:57 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:57 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:57 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) [ 75.157806][T11758] ptrace attach of ""[11757] was attempted by "/root/syz-executor.5"[11758] [ 75.185001][T11762] ptrace attach of ""[11759] was attempted by "/root/syz-executor.3"[11762] 23:59:57 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 23:59:57 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 23:59:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 23:59:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 23:59:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 23:59:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) [ 75.348624][T11782] ptrace attach of ""[11779] was attempted by "/root/syz-executor.0"[11782] 23:59:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 23:59:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 23:59:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 00:00:00 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f0000000000)="1fd4660536565d8bd0c68619e9a737a1001b4e592d56d5af963b08127f044ccb6a2f1bba575d2b30f9689a6bd3f5a0008c015b7746131aa63cde81084edbc15a961e0ca2b58dc0758ad4c9de38cc6ab75ed910d9", 0x54, 0x4008000, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002abd700000"], 0x14}, 0x1, 0x0, 0x0, 0xc034}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='#selinux[/vmnet0GPL\x00', &(0x7f0000000440)='keyring,&[cpusetproccgroupnodevY#\x00', 0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r3) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x2) 00:00:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 00:00:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 00:00:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 00:00:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 00:00:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 00:00:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 00:00:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 00:00:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 00:00:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 00:00:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) [ 78.336778][T11823] ptrace attach of ""[11822] was attempted by "/root/syz-executor.1"[11823] 00:00:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 00:00:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 00:00:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 00:00:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 00:00:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 00:00:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 00:00:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 00:00:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 00:00:00 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:00 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:00:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 00:00:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 00:00:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 00:00:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 00:00:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 00:00:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x2, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45}, 0x48) 00:00:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 00:00:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 00:00:00 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x2, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000000d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe000000008500000001000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f18468766af540439fce41f144631ac262dcae18c3d1a1fbe96dd8723588cec37e12b44175f7c0343185089a0f119e31975e983d13fb0800000000000000135d67857f290870093f38153608561a2128a79cce912d1f85de33ca20a95e867fd79278355c4f102901f27faf92f5426b932a0d8b23d400f0930c2bee8ca49166f6a587f2f593775afcd971efc5a972f757521b7b38db273c2ad3e406f8c124f7dc1c4553229a69df4b2780e6da4420d71489fe383e0b5ce08b750502f2b8add8d2dddde19ac06c537e973782b405315058dc35fb2c579e3234a5692021d1ee8cab6d236f05b1f7b9f78fd5abfe033eb79f7a7df76214d74eee8fc9f4189a789cd0a81d0d927606ff8fa2e1ff9195d52457f445f2e43011d8f1ef531f2a7a7fa75e57fe6b24b6ae1440896f0a811aa8e2ba5fd2f96811bb02fbcad764784622128c3f7966c5fc6ae5f9a8302bc99e80848b1b70315cf63700913a2d92629aca1e9628db70b4f86a5a4bec0e30810176c93dd98890c1c9bfac1526139cb018a5a0d94efaf311585bf5b51012f269472915ae805830afbe9b5d449bd356d56337cd4faea27fb79bb5dac5dc204de8c84abdea85da4eaeb5a4035f7c0cfc774f3032982e0222c8767f1159c313d94dfefd66bf4be83764da6a672f1de78698e7bcd1333884c00360b98948b756c2381e4442f53ace7921d9f3e3f4182ede3711229bdcd73e5c2c1f7de042883e1617e18f316bb93f686d411e2c31f386933097b3629260dd5c5198ffe3b253271ff30af67d453c6db46c21bd42e26ec7e6941850b7e5d059f66e7b309a6e54a84451713dba075de6439c9a0929ca2aa523"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45}, 0x48) 00:00:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 00:00:01 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:00:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 00:00:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 00:00:01 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 00:00:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x2, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45}, 0x48) 00:00:01 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:00:01 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:00:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x2, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45}, 0x48) 00:00:01 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:00:01 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:01 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:01 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:00:01 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:01 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:01 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:01 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:02 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:03 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:00:03 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:03 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:03 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:00:03 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:00:03 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:00:03 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:03 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:03 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:03 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:03 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:00:03 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:00:03 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:03 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:03 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:03 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:03 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:00:05 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:05 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:05 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:05 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:05 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:06 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:06 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:06 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:06 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:06 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:06 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x21000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x145) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x1, 0x7, 0x4, 0x94, 0x8, 0x7f}, 0x9c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x200004) geteuid() setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x3, 0x0, 0x1}) 00:00:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) r1 = socket(0x11, 0x800000003, 0x0) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 00:00:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000000)='#:}\x00', &(0x7f0000000040)='5', 0x1) [ 85.932979][T12115] ================================================================== [ 85.941172][T12115] BUG: KCSAN: data-race in copy_process / release_task [ 85.947994][T12115] [ 85.950305][T12115] write to 0xffffffff8927a410 of 4 bytes by task 12116 on cpu 0: [ 85.958020][T12115] release_task+0x6c8/0xb90 [ 85.962498][T12115] do_exit+0x1140/0x16e0 [ 85.966739][T12115] do_group_exit+0xcb/0x180 [ 85.971221][T12115] get_signal+0xdee/0x1520 [ 85.975627][T12115] do_signal+0x25/0x270 [ 85.979771][T12115] __prepare_exit_to_usermode+0x127/0x230 [ 85.985473][T12115] __syscall_return_slowpath+0x47/0x60 [ 85.990913][T12115] do_syscall_64+0x5d/0xb0 [ 85.995313][T12115] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 86.001178][T12115] [ 86.003495][T12115] read to 0xffffffff8927a410 of 4 bytes by task 12115 on cpu 1: [ 86.011109][T12115] copy_process+0xac4/0x3300 [ 86.015681][T12115] _do_fork+0xf1/0x660 [ 86.019732][T12115] __x64_sys_clone+0xfb/0x120 [ 86.024386][T12115] do_syscall_64+0x51/0xb0 [ 86.028875][T12115] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 86.034739][T12115] [ 86.037046][T12115] Reported by Kernel Concurrency Sanitizer on: [ 86.043185][T12115] CPU: 1 PID: 12115 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 86.051834][T12115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.061867][T12115] ================================================================== [ 86.069906][T12115] Kernel panic - not syncing: panic_on_warn set ... [ 86.076474][T12115] CPU: 1 PID: 12115 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 86.085120][T12115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.095149][T12115] Call Trace: [ 86.098426][T12115] dump_stack+0x10f/0x19d [ 86.102736][T12115] panic+0x207/0x64a [ 86.106614][T12115] ? vprintk_emit+0x44a/0x4f0 [ 86.111276][T12115] kcsan_report+0x684/0x690 [ 86.115765][T12115] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 86.121297][T12115] ? copy_process+0xac4/0x3300 [ 86.126040][T12115] ? _do_fork+0xf1/0x660 [ 86.130261][T12115] ? __x64_sys_clone+0xfb/0x120 [ 86.135113][T12115] ? do_syscall_64+0x51/0xb0 [ 86.139684][T12115] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 86.145739][T12115] ? prep_new_page+0xb8/0x230 [ 86.150400][T12115] ? copy_creds+0x1ba/0x350 [ 86.154883][T12115] ? copy_creds+0x1ba/0x350 [ 86.159368][T12115] kcsan_setup_watchpoint+0x453/0x4d0 [ 86.164720][T12115] ? copy_creds+0x1ba/0x350 [ 86.169204][T12115] copy_process+0xac4/0x3300 [ 86.173780][T12115] _do_fork+0xf1/0x660 [ 86.177835][T12115] __x64_sys_clone+0xfb/0x120 [ 86.182493][T12115] do_syscall_64+0x51/0xb0 [ 86.186890][T12115] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 86.192764][T12115] RIP: 0033:0x45f4f9 [ 86.196631][T12115] Code: Bad RIP value. [ 86.200675][T12115] RSP: 002b:00007ffd24690548 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 86.209057][T12115] RAX: ffffffffffffffda RBX: 00007f7c572f9700 RCX: 000000000045f4f9 [ 86.217010][T12115] RDX: 00007f7c572f99d0 RSI: 00007f7c572f8db0 RDI: 00000000003d0f00 [ 86.224966][T12115] RBP: 00007ffd24690770 R08: 00007f7c572f9700 R09: 00007f7c572f9700 [ 86.232915][T12115] R10: 00007f7c572f99d0 R11: 0000000000000202 R12: 0000000000000000 [ 86.240877][T12115] R13: 00007ffd246905ff R14: 00007f7c572f99c0 R15: 000000000078bfac [ 86.249988][T12115] Kernel Offset: disabled [ 86.254295][T12115] Rebooting in 86400 seconds..